summaryrefslogtreecommitdiffstats
path: root/plugins/sudoers/po/pl.mo
blob: c3d0ed35aca60fa52bbe28ab5fc28eb80a9074b7 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 ba 02 00 00 1c 00 00 00 ec 15 00 00 a9 03 00 00 bc 2b 00 00 00 00 00 00 .........................+......
0020 60 3a 00 00 10 00 00 00 61 3a 00 00 10 00 00 00 72 3a 00 00 0f 00 00 00 83 3a 00 00 12 00 00 00 `:......a:......r:.......:......
0040 93 3a 00 00 0f 00 00 00 a6 3a 00 00 33 04 00 00 b6 3a 00 00 94 01 00 00 ea 3e 00 00 8c 02 00 00 .:.......:..3....:.......>......
0060 7f 40 00 00 10 00 00 00 0c 43 00 00 12 00 00 00 1d 43 00 00 fd 00 00 00 30 43 00 00 0e 00 00 00 .@.......C.......C......0C......
0080 2e 44 00 00 0d 00 00 00 3d 44 00 00 11 00 00 00 4b 44 00 00 10 00 00 00 5d 44 00 00 16 00 00 00 .D......=D......KD......]D......
00a0 6e 44 00 00 13 00 00 00 85 44 00 00 3c 00 00 00 99 44 00 00 08 00 00 00 d6 44 00 00 1c 00 00 00 nD.......D..<....D.......D......
00c0 df 44 00 00 0f 00 00 00 fc 44 00 00 22 00 00 00 0c 45 00 00 2b 00 00 00 2f 45 00 00 1f 00 00 00 .D.......D.."....E..+.../E......
00e0 5b 45 00 00 23 00 00 00 7b 45 00 00 39 00 00 00 9f 45 00 00 18 00 00 00 d9 45 00 00 26 00 00 00 [E..#...{E..9....E.......E..&...
0100 f2 45 00 00 16 00 00 00 19 46 00 00 18 00 00 00 30 46 00 00 25 00 00 00 49 46 00 00 1f 00 00 00 .E.......F......0F..%...IF......
0120 6f 46 00 00 23 00 00 00 8f 46 00 00 23 00 00 00 b3 46 00 00 14 00 00 00 d7 46 00 00 17 00 00 00 oF..#....F..#....F.......F......
0140 ec 46 00 00 0c 00 00 00 04 47 00 00 0e 00 00 00 11 47 00 00 15 00 00 00 20 47 00 00 09 00 00 00 .F.......G.......G.......G......
0160 36 47 00 00 2e 00 00 00 40 47 00 00 21 00 00 00 6f 47 00 00 0d 00 00 00 91 47 00 00 06 00 00 00 6G......@G..!...oG.......G......
0180 9f 47 00 00 07 00 00 00 a6 47 00 00 11 00 00 00 ae 47 00 00 0e 00 00 00 c0 47 00 00 2b 00 00 00 .G.......G.......G.......G..+...
01a0 cf 47 00 00 28 00 00 00 fb 47 00 00 15 00 00 00 24 48 00 00 3b 00 00 00 3a 48 00 00 2c 00 00 00 .G..(....G......$H..;...:H..,...
01c0 76 48 00 00 36 00 00 00 a3 48 00 00 2a 00 00 00 da 48 00 00 25 00 00 00 05 49 00 00 2a 00 00 00 vH..6....H..*....H..%....I..*...
01e0 2b 49 00 00 14 00 00 00 56 49 00 00 30 00 00 00 6b 49 00 00 1e 00 00 00 9c 49 00 00 0e 00 00 00 +I......VI..0...kI.......I......
0200 bb 49 00 00 12 00 00 00 ca 49 00 00 31 00 00 00 dd 49 00 00 1c 00 00 00 0f 4a 00 00 2a 00 00 00 .I.......I..1....I.......J..*...
0220 2c 4a 00 00 25 00 00 00 57 4a 00 00 0e 00 00 00 7d 4a 00 00 20 00 00 00 8c 4a 00 00 1f 00 00 00 ,J..%...WJ......}J.......J......
0240 ad 4a 00 00 15 00 00 00 cd 4a 00 00 1f 00 00 00 e3 4a 00 00 22 00 00 00 03 4b 00 00 34 00 00 00 .J.......J.......J.."....K..4...
0260 26 4b 00 00 2b 00 00 00 5b 4b 00 00 1f 00 00 00 87 4b 00 00 21 00 00 00 a7 4b 00 00 24 00 00 00 &K..+...[K.......K..!....K..$...
0280 c9 4b 00 00 2d 00 00 00 ee 4b 00 00 1c 00 00 00 1c 4c 00 00 2a 00 00 00 39 4c 00 00 2b 00 00 00 .K..-....K.......L..*...9L..+...
02a0 64 4c 00 00 17 00 00 00 90 4c 00 00 17 00 00 00 a8 4c 00 00 21 00 00 00 c0 4c 00 00 17 00 00 00 dL.......L.......L..!....L......
02c0 e2 4c 00 00 19 00 00 00 fa 4c 00 00 2e 00 00 00 14 4d 00 00 1a 00 00 00 43 4d 00 00 1f 00 00 00 .L.......L.......M......CM......
02e0 5e 4d 00 00 1b 00 00 00 7e 4d 00 00 20 00 00 00 9a 4d 00 00 24 00 00 00 bb 4d 00 00 17 00 00 00 ^M......~M.......M..$....M......
0300 e0 4d 00 00 0c 00 00 00 f8 4d 00 00 0d 00 00 00 05 4e 00 00 43 00 00 00 13 4e 00 00 25 00 00 00 .M.......M.......N..C....N..%...
0320 57 4e 00 00 30 00 00 00 7d 4e 00 00 28 00 00 00 ae 4e 00 00 41 00 00 00 d7 4e 00 00 25 00 00 00 WN..0...}N..(....N..A....N..%...
0340 19 4f 00 00 3c 00 00 00 3f 4f 00 00 21 00 00 00 7c 4f 00 00 34 00 00 00 9e 4f 00 00 25 00 00 00 .O..<...?O..!...|O..4....O..%...
0360 d3 4f 00 00 05 00 00 00 f9 4f 00 00 3c 00 00 00 ff 4f 00 00 23 00 00 00 3c 50 00 00 64 00 00 00 .O.......O..<....O..#...<P..d...
0380 60 50 00 00 41 00 00 00 c5 50 00 00 39 00 00 00 07 51 00 00 1d 00 00 00 41 51 00 00 1b 00 00 00 `P..A....P..9....Q......AQ......
03a0 5f 51 00 00 1a 00 00 00 7b 51 00 00 41 00 00 00 96 51 00 00 41 00 00 00 d8 51 00 00 43 00 00 00 _Q......{Q..A....Q..A....Q..C...
03c0 1a 52 00 00 42 00 00 00 5e 52 00 00 3e 00 00 00 a1 52 00 00 3f 00 00 00 e0 52 00 00 33 00 00 00 .R..B...^R..>....R..?....R..3...
03e0 20 53 00 00 37 00 00 00 54 53 00 00 32 00 00 00 8c 53 00 00 23 00 00 00 bf 53 00 00 21 00 00 00 .S..7...TS..2....S..#....S..!...
0400 e3 53 00 00 34 00 00 00 05 54 00 00 37 00 00 00 3a 54 00 00 3f 00 00 00 72 54 00 00 38 00 00 00 .S..4....T..7...:T..?...rT..8...
0420 b2 54 00 00 38 00 00 00 eb 54 00 00 3b 00 00 00 24 55 00 00 22 00 00 00 60 55 00 00 17 00 00 00 .T..8....T..;...$U.."...`U......
0440 83 55 00 00 2e 00 00 00 9b 55 00 00 49 00 00 00 ca 55 00 00 1c 00 00 00 14 56 00 00 23 00 00 00 .U.......U..I....U.......V..#...
0460 31 56 00 00 32 00 00 00 55 56 00 00 29 00 00 00 88 56 00 00 1b 00 00 00 b2 56 00 00 23 00 00 00 1V..2...UV..)....V.......V..#...
0480 ce 56 00 00 31 00 00 00 f2 56 00 00 3c 00 00 00 24 57 00 00 27 00 00 00 61 57 00 00 12 00 00 00 .V..1....V..<...$W..'...aW......
04a0 89 57 00 00 1b 00 00 00 9c 57 00 00 4a 00 00 00 b8 57 00 00 1f 00 00 00 03 58 00 00 2a 00 00 00 .W.......W..J....W.......X..*...
04c0 23 58 00 00 22 00 00 00 4e 58 00 00 20 00 00 00 71 58 00 00 3a 00 00 00 92 58 00 00 24 00 00 00 #X.."...NX......qX..:....X..$...
04e0 cd 58 00 00 40 00 00 00 f2 58 00 00 2f 00 00 00 33 59 00 00 2b 00 00 00 63 59 00 00 1a 00 00 00 .X..@....X../...3Y..+...cY......
0500 8f 59 00 00 3e 00 00 00 aa 59 00 00 36 00 00 00 e9 59 00 00 42 00 00 00 20 5a 00 00 29 00 00 00 .Y..>....Y..6....Y..B....Z..)...
0520 63 5a 00 00 38 00 00 00 8d 5a 00 00 3c 00 00 00 c6 5a 00 00 46 00 00 00 03 5b 00 00 33 00 00 00 cZ..8....Z..<....Z..F....[..3...
0540 4a 5b 00 00 13 00 00 00 7e 5b 00 00 25 00 00 00 92 5b 00 00 24 00 00 00 b8 5b 00 00 49 00 00 00 J[......~[..%....[..$....[..I...
0560 dd 5b 00 00 2e 00 00 00 27 5c 00 00 1e 00 00 00 56 5c 00 00 35 00 00 00 75 5c 00 00 41 00 00 00 .[......'\......V\..5...u\..A...
0580 ab 5c 00 00 71 00 00 00 ed 5c 00 00 14 00 00 00 5f 5d 00 00 29 00 00 00 74 5d 00 00 3a 00 00 00 .\..q....\......_]..)...t]..:...
05a0 9e 5d 00 00 42 00 00 00 d9 5d 00 00 24 00 00 00 1c 5e 00 00 27 00 00 00 41 5e 00 00 52 00 00 00 .]..B....]..$....^..'...A^..R...
05c0 69 5e 00 00 3d 00 00 00 bc 5e 00 00 2c 00 00 00 fa 5e 00 00 3f 00 00 00 27 5f 00 00 3f 00 00 00 i^..=....^..,....^..?...'_..?...
05e0 67 5f 00 00 40 00 00 00 a7 5f 00 00 1f 00 00 00 e8 5f 00 00 2d 00 00 00 08 60 00 00 27 00 00 00 g_..@...._......._..-....`..'...
0600 36 60 00 00 30 00 00 00 5e 60 00 00 37 00 00 00 8f 60 00 00 29 00 00 00 c7 60 00 00 2a 00 00 00 6`..0...^`..7....`..)....`..*...
0620 f1 60 00 00 28 00 00 00 1c 61 00 00 27 00 00 00 45 61 00 00 40 00 00 00 6d 61 00 00 28 00 00 00 .`..(....a..'...Ea..@...ma..(...
0640 ae 61 00 00 23 00 00 00 d7 61 00 00 27 00 00 00 fb 61 00 00 32 00 00 00 23 62 00 00 39 00 00 00 .a..#....a..'....a..2...#b..9...
0660 56 62 00 00 3f 00 00 00 90 62 00 00 8d 00 00 00 d0 62 00 00 08 00 00 00 5e 63 00 00 2d 00 00 00 Vb..?....b.......b......^c..-...
0680 67 63 00 00 20 00 00 00 95 63 00 00 1c 00 00 00 b6 63 00 00 2c 00 00 00 d3 63 00 00 3f 00 00 00 gc.......c.......c..,....c..?...
06a0 00 64 00 00 1b 00 00 00 40 64 00 00 33 00 00 00 5c 64 00 00 25 00 00 00 90 64 00 00 0a 00 00 00 .d......@d..3...\d..%....d......
06c0 b6 64 00 00 28 00 00 00 c1 64 00 00 1e 00 00 00 ea 64 00 00 14 00 00 00 09 65 00 00 18 00 00 00 .d..(....d.......d.......e......
06e0 1e 65 00 00 2d 00 00 00 37 65 00 00 28 00 00 00 65 65 00 00 3f 00 00 00 8e 65 00 00 39 00 00 00 .e..-...7e..(...ee..?....e..9...
0700 ce 65 00 00 2e 00 00 00 08 66 00 00 28 00 00 00 37 66 00 00 28 00 00 00 60 66 00 00 29 00 00 00 .e.......f..(...7f..(...`f..)...
0720 89 66 00 00 25 00 00 00 b3 66 00 00 41 00 00 00 d9 66 00 00 2b 00 00 00 1b 67 00 00 3d 00 00 00 .f..%....f..A....f..+....g..=...
0740 47 67 00 00 36 00 00 00 85 67 00 00 29 00 00 00 bc 67 00 00 47 00 00 00 e6 67 00 00 1e 00 00 00 Gg..6....g..)....g..G....g......
0760 2e 68 00 00 30 00 00 00 4d 68 00 00 37 00 00 00 7e 68 00 00 1a 00 00 00 b6 68 00 00 35 00 00 00 .h..0...Mh..7...~h.......h..5...
0780 d1 68 00 00 28 00 00 00 07 69 00 00 33 00 00 00 30 69 00 00 41 00 00 00 64 69 00 00 3c 00 00 00 .h..(....i..3...0i..A...di..<...
07a0 a6 69 00 00 11 00 00 00 e3 69 00 00 27 00 00 00 f5 69 00 00 2c 00 00 00 1d 6a 00 00 33 00 00 00 .i.......i..'....i..,....j..3...
07c0 4a 6a 00 00 33 00 00 00 7e 6a 00 00 1c 00 00 00 b2 6a 00 00 35 00 00 00 cf 6a 00 00 27 00 00 00 Jj..3...~j.......j..5....j..'...
07e0 05 6b 00 00 35 00 00 00 2d 6b 00 00 2c 00 00 00 63 6b 00 00 26 00 00 00 90 6b 00 00 3a 00 00 00 .k..5...-k..,...ck..&....k..:...
0800 b7 6b 00 00 1b 00 00 00 f2 6b 00 00 1f 00 00 00 0e 6c 00 00 2e 00 00 00 2e 6c 00 00 2e 00 00 00 .k.......k.......l.......l......
0820 5d 6c 00 00 30 00 00 00 8c 6c 00 00 3d 00 00 00 bd 6c 00 00 11 00 00 00 fb 6c 00 00 43 00 00 00 ]l..0....l..=....l.......l..C...
0840 0d 6d 00 00 27 00 00 00 51 6d 00 00 2a 00 00 00 79 6d 00 00 22 00 00 00 a4 6d 00 00 43 00 00 00 .m..'...Qm..*...ym.."....m..C...
0860 c7 6d 00 00 26 00 00 00 0b 6e 00 00 33 00 00 00 32 6e 00 00 20 00 00 00 66 6e 00 00 21 00 00 00 .m..&....n..3...2n......fn..!...
0880 87 6e 00 00 37 00 00 00 a9 6e 00 00 3f 00 00 00 e1 6e 00 00 41 00 00 00 21 6f 00 00 19 00 00 00 .n..7....n..?....n..A...!o......
08a0 63 6f 00 00 22 00 00 00 7d 6f 00 00 1e 00 00 00 a0 6f 00 00 1e 00 00 00 bf 6f 00 00 24 00 00 00 co.."...}o.......o.......o..$...
08c0 de 6f 00 00 23 00 00 00 03 70 00 00 11 00 00 00 27 70 00 00 21 00 00 00 39 70 00 00 42 00 00 00 .o..#....p......'p..!...9p..B...
08e0 5b 70 00 00 40 00 00 00 9e 70 00 00 48 00 00 00 df 70 00 00 3e 00 00 00 28 71 00 00 3e 00 00 00 [p..@....p..H....p..>...(q..>...
0900 67 71 00 00 48 00 00 00 a6 71 00 00 43 00 00 00 ef 71 00 00 43 00 00 00 33 72 00 00 4d 00 00 00 gq..H....q..C....q..C...3r..M...
0920 77 72 00 00 51 00 00 00 c5 72 00 00 45 00 00 00 17 73 00 00 3f 00 00 00 5d 73 00 00 56 00 00 00 wr..Q....r..E....s..?...]s..V...
0940 9d 73 00 00 93 00 00 00 f4 73 00 00 36 00 00 00 88 74 00 00 3e 00 00 00 bf 74 00 00 2b 00 00 00 .s.......s..6....t..>....t..+...
0960 fe 74 00 00 27 00 00 00 2a 75 00 00 21 00 00 00 52 75 00 00 2d 00 00 00 74 75 00 00 30 00 00 00 .t..'...*u..!...Ru..-...tu..0...
0980 a2 75 00 00 2c 00 00 00 d3 75 00 00 30 00 00 00 00 76 00 00 4c 00 00 00 31 76 00 00 2a 00 00 00 .u..,....u..0....v..L...1v..*...
09a0 7e 76 00 00 2e 00 00 00 a9 76 00 00 29 00 00 00 d8 76 00 00 28 00 00 00 02 77 00 00 46 00 00 00 ~v.......v..)....v..(....w..F...
09c0 2b 77 00 00 27 00 00 00 72 77 00 00 31 00 00 00 9a 77 00 00 31 00 00 00 cc 77 00 00 21 00 00 00 +w..'...rw..1....w..1....w..!...
09e0 fe 77 00 00 40 00 00 00 20 78 00 00 0a 00 00 00 61 78 00 00 37 00 00 00 6c 78 00 00 39 00 00 00 .w..@....x......ax..7...lx..9...
0a00 a4 78 00 00 3f 00 00 00 de 78 00 00 18 00 00 00 1e 79 00 00 1d 00 00 00 37 79 00 00 16 00 00 00 .x..?....x.......y......7y......
0a20 55 79 00 00 32 00 00 00 6c 79 00 00 26 00 00 00 9f 79 00 00 33 00 00 00 c6 79 00 00 19 00 00 00 Uy..2...ly..&....y..3....y......
0a40 fa 79 00 00 0f 00 00 00 14 7a 00 00 16 00 00 00 24 7a 00 00 1f 00 00 00 3b 7a 00 00 31 00 00 00 .y.......z......$z......;z..1...
0a60 5b 7a 00 00 37 00 00 00 8d 7a 00 00 22 00 00 00 c5 7a 00 00 18 00 00 00 e8 7a 00 00 1d 00 00 00 [z..7....z.."....z.......z......
0a80 01 7b 00 00 28 00 00 00 1f 7b 00 00 1c 00 00 00 48 7b 00 00 13 00 00 00 65 7b 00 00 10 00 00 00 .{..(....{......H{......e{......
0aa0 79 7b 00 00 2d 00 00 00 8a 7b 00 00 23 00 00 00 b8 7b 00 00 19 00 00 00 dc 7b 00 00 10 00 00 00 y{..-....{..#....{.......{......
0ac0 f6 7b 00 00 2f 00 00 00 07 7c 00 00 24 00 00 00 37 7c 00 00 1d 00 00 00 5c 7c 00 00 24 00 00 00 .{../....|..$...7|......\|..$...
0ae0 7a 7c 00 00 22 00 00 00 9f 7c 00 00 20 00 00 00 c2 7c 00 00 1c 00 00 00 e3 7c 00 00 20 00 00 00 z|.."....|.......|.......|......
0b00 00 7d 00 00 25 00 00 00 21 7d 00 00 27 00 00 00 47 7d 00 00 0b 00 00 00 6f 7d 00 00 0e 00 00 00 .}..%...!}..'...G}......o}......
0b20 7b 7d 00 00 0c 00 00 00 8a 7d 00 00 19 00 00 00 97 7d 00 00 16 00 00 00 b1 7d 00 00 1a 00 00 00 {}.......}.......}.......}......
0b40 c8 7d 00 00 13 00 00 00 e3 7d 00 00 1a 00 00 00 f7 7d 00 00 19 00 00 00 12 7e 00 00 18 00 00 00 .}.......}.......}.......~......
0b60 2c 7e 00 00 1a 00 00 00 45 7e 00 00 26 00 00 00 60 7e 00 00 1b 00 00 00 87 7e 00 00 1a 00 00 00 ,~......E~..&...`~.......~......
0b80 a3 7e 00 00 1b 00 00 00 be 7e 00 00 18 00 00 00 da 7e 00 00 1a 00 00 00 f3 7e 00 00 1d 00 00 00 .~.......~.......~.......~......
0ba0 0e 7f 00 00 1d 00 00 00 2c 7f 00 00 1f 00 00 00 4a 7f 00 00 32 00 00 00 6a 7f 00 00 1e 00 00 00 ........,.......J...2...j.......
0bc0 9d 7f 00 00 1c 00 00 00 bc 7f 00 00 16 00 00 00 d9 7f 00 00 16 00 00 00 f0 7f 00 00 20 00 00 00 ................................
0be0 07 80 00 00 1c 00 00 00 28 80 00 00 1c 00 00 00 45 80 00 00 28 00 00 00 62 80 00 00 26 00 00 00 ........(.......E...(...b...&...
0c00 8b 80 00 00 22 00 00 00 b2 80 00 00 24 00 00 00 d5 80 00 00 23 00 00 00 fa 80 00 00 14 00 00 00 ....".......$.......#...........
0c20 1e 81 00 00 4f 00 00 00 33 81 00 00 15 00 00 00 83 81 00 00 24 00 00 00 99 81 00 00 2c 00 00 00 ....O...3...........$.......,...
0c40 be 81 00 00 23 00 00 00 eb 81 00 00 14 00 00 00 0f 82 00 00 15 00 00 00 24 82 00 00 1b 00 00 00 ....#...................$.......
0c60 3a 82 00 00 22 00 00 00 56 82 00 00 15 00 00 00 79 82 00 00 14 00 00 00 8f 82 00 00 29 00 00 00 :..."...V.......y...........)...
0c80 a4 82 00 00 18 00 00 00 ce 82 00 00 15 00 00 00 e7 82 00 00 16 00 00 00 fd 82 00 00 2a 00 00 00 ............................*...
0ca0 14 83 00 00 13 00 00 00 3f 83 00 00 31 00 00 00 53 83 00 00 14 00 00 00 85 83 00 00 10 00 00 00 ........?...1...S...............
0cc0 9a 83 00 00 1a 00 00 00 ab 83 00 00 15 00 00 00 c6 83 00 00 16 00 00 00 dc 83 00 00 13 00 00 00 ................................
0ce0 f3 83 00 00 1e 00 00 00 07 84 00 00 1b 00 00 00 26 84 00 00 1c 00 00 00 42 84 00 00 19 00 00 00 ................&.......B.......
0d00 5f 84 00 00 19 00 00 00 79 84 00 00 12 00 00 00 93 84 00 00 0f 00 00 00 a6 84 00 00 27 00 00 00 _.......y...................'...
0d20 b6 84 00 00 19 00 00 00 de 84 00 00 14 00 00 00 f8 84 00 00 16 00 00 00 0d 85 00 00 17 00 00 00 ................................
0d40 24 85 00 00 1f 00 00 00 3c 85 00 00 23 00 00 00 5c 85 00 00 1d 00 00 00 80 85 00 00 23 00 00 00 $.......<...#...\...........#...
0d60 9e 85 00 00 1d 00 00 00 c2 85 00 00 18 00 00 00 e0 85 00 00 1f 00 00 00 f9 85 00 00 1c 00 00 00 ................................
0d80 19 86 00 00 16 00 00 00 36 86 00 00 15 00 00 00 4d 86 00 00 1c 00 00 00 63 86 00 00 23 00 00 00 ........6.......M.......c...#...
0da0 80 86 00 00 18 00 00 00 a4 86 00 00 1d 00 00 00 bd 86 00 00 24 00 00 00 db 86 00 00 13 00 00 00 ....................$...........
0dc0 00 87 00 00 15 00 00 00 14 87 00 00 2c 00 00 00 2a 87 00 00 28 00 00 00 57 87 00 00 1d 00 00 00 ............,...*...(...W.......
0de0 80 87 00 00 1a 00 00 00 9e 87 00 00 13 00 00 00 b9 87 00 00 18 00 00 00 cd 87 00 00 1c 00 00 00 ................................
0e00 e6 87 00 00 20 00 00 00 03 88 00 00 14 00 00 00 24 88 00 00 22 00 00 00 39 88 00 00 19 00 00 00 ................$..."...9.......
0e20 5c 88 00 00 14 00 00 00 76 88 00 00 22 00 00 00 8b 88 00 00 06 00 00 00 ae 88 00 00 28 00 00 00 \.......v..."...............(...
0e40 b5 88 00 00 1b 00 00 00 de 88 00 00 12 00 00 00 fa 88 00 00 28 00 00 00 0d 89 00 00 19 00 00 00 ....................(...........
0e60 36 89 00 00 22 00 00 00 50 89 00 00 21 00 00 00 73 89 00 00 17 00 00 00 95 89 00 00 15 00 00 00 6..."...P...!...s...............
0e80 ad 89 00 00 0b 00 00 00 c3 89 00 00 1b 00 00 00 cf 89 00 00 1a 00 00 00 eb 89 00 00 24 00 00 00 ............................$...
0ea0 06 8a 00 00 13 00 00 00 2b 8a 00 00 14 00 00 00 3f 8a 00 00 34 00 00 00 54 8a 00 00 23 00 00 00 ........+.......?...4...T...#...
0ec0 89 8a 00 00 0d 00 00 00 ad 8a 00 00 19 00 00 00 bb 8a 00 00 10 00 00 00 d5 8a 00 00 17 00 00 00 ................................
0ee0 e6 8a 00 00 0e 00 00 00 fe 8a 00 00 1c 00 00 00 0d 8b 00 00 28 00 00 00 2a 8b 00 00 2a 00 00 00 ....................(...*...*...
0f00 53 8b 00 00 1e 00 00 00 7e 8b 00 00 22 00 00 00 9d 8b 00 00 21 00 00 00 c0 8b 00 00 22 00 00 00 S.......~...".......!......."...
0f20 e2 8b 00 00 18 00 00 00 05 8c 00 00 1c 00 00 00 1e 8c 00 00 1d 00 00 00 3b 8c 00 00 30 00 00 00 ........................;...0...
0f40 59 8c 00 00 36 00 00 00 8a 8c 00 00 49 00 00 00 c1 8c 00 00 26 00 00 00 0b 8d 00 00 23 00 00 00 Y...6.......I.......&.......#...
0f60 32 8d 00 00 5c 00 00 00 56 8d 00 00 16 00 00 00 b3 8d 00 00 27 00 00 00 ca 8d 00 00 13 00 00 00 2...\...V...........'...........
0f80 f2 8d 00 00 26 00 00 00 06 8e 00 00 0f 00 00 00 2d 8e 00 00 2c 00 00 00 3d 8e 00 00 28 00 00 00 ....&...........-...,...=...(...
0fa0 6a 8e 00 00 2c 00 00 00 93 8e 00 00 32 00 00 00 c0 8e 00 00 0c 00 00 00 f3 8e 00 00 34 00 00 00 j...,.......2...............4...
0fc0 00 8f 00 00 41 00 00 00 35 8f 00 00 43 00 00 00 77 8f 00 00 34 00 00 00 bb 8f 00 00 31 00 00 00 ....A...5...C...w...4.......1...
0fe0 f0 8f 00 00 55 00 00 00 22 90 00 00 29 00 00 00 78 90 00 00 20 00 00 00 a2 90 00 00 24 00 00 00 ....U..."...)...x...........$...
1000 c3 90 00 00 1e 00 00 00 e8 90 00 00 22 00 00 00 07 91 00 00 1a 00 00 00 2a 91 00 00 1b 00 00 00 ............"...........*.......
1020 45 91 00 00 17 00 00 00 61 91 00 00 18 00 00 00 79 91 00 00 19 00 00 00 92 91 00 00 22 00 00 00 E.......a.......y..........."...
1040 ac 91 00 00 1b 00 00 00 cf 91 00 00 12 00 00 00 eb 91 00 00 24 00 00 00 fe 91 00 00 20 00 00 00 ....................$...........
1060 23 92 00 00 22 00 00 00 44 92 00 00 1c 00 00 00 67 92 00 00 19 00 00 00 84 92 00 00 21 00 00 00 #..."...D.......g...........!...
1080 9e 92 00 00 22 00 00 00 c0 92 00 00 16 00 00 00 e3 92 00 00 26 00 00 00 fa 92 00 00 18 00 00 00 ...."...............&...........
10a0 21 93 00 00 28 00 00 00 3a 93 00 00 21 00 00 00 63 93 00 00 31 00 00 00 85 93 00 00 16 00 00 00 !...(...:...!...c...1...........
10c0 b7 93 00 00 26 00 00 00 ce 93 00 00 17 00 00 00 f5 93 00 00 27 00 00 00 0d 94 00 00 25 00 00 00 ....&...............'.......%...
10e0 35 94 00 00 22 00 00 00 5b 94 00 00 20 00 00 00 7e 94 00 00 1c 00 00 00 9f 94 00 00 1d 00 00 00 5..."...[.......~...............
1100 bc 94 00 00 1d 00 00 00 da 94 00 00 1f 00 00 00 f8 94 00 00 1d 00 00 00 18 95 00 00 2a 00 00 00 ............................*...
1120 36 95 00 00 1f 00 00 00 61 95 00 00 1a 00 00 00 81 95 00 00 1f 00 00 00 9c 95 00 00 24 00 00 00 6.......a...................$...
1140 bc 95 00 00 24 00 00 00 e1 95 00 00 21 00 00 00 06 96 00 00 16 00 00 00 28 96 00 00 20 00 00 00 ....$.......!...........(.......
1160 3f 96 00 00 1e 00 00 00 60 96 00 00 1d 00 00 00 7f 96 00 00 34 00 00 00 9d 96 00 00 17 00 00 00 ?.......`...........4...........
1180 d2 96 00 00 14 00 00 00 ea 96 00 00 18 00 00 00 ff 96 00 00 1e 00 00 00 18 97 00 00 17 00 00 00 ................................
11a0 37 97 00 00 20 00 00 00 4f 97 00 00 2a 00 00 00 70 97 00 00 0e 00 00 00 9b 97 00 00 12 00 00 00 7.......O...*...p...............
11c0 aa 97 00 00 1a 00 00 00 bd 97 00 00 29 00 00 00 d8 97 00 00 17 00 00 00 02 98 00 00 16 00 00 00 ............)...................
11e0 1a 98 00 00 27 00 00 00 31 98 00 00 1e 00 00 00 59 98 00 00 25 00 00 00 78 98 00 00 1c 00 00 00 ....'...1.......Y...%...x.......
1200 9e 98 00 00 1c 00 00 00 bb 98 00 00 19 00 00 00 d8 98 00 00 27 00 00 00 f2 98 00 00 1d 00 00 00 ....................'...........
1220 1a 99 00 00 1c 00 00 00 38 99 00 00 20 00 00 00 55 99 00 00 2c 00 00 00 76 99 00 00 43 00 00 00 ........8.......U...,...v...C...
1240 a3 99 00 00 20 00 00 00 e7 99 00 00 26 00 00 00 08 9a 00 00 27 00 00 00 2f 9a 00 00 2b 00 00 00 ............&.......'.../...+...
1260 57 9a 00 00 15 00 00 00 83 9a 00 00 1d 00 00 00 99 9a 00 00 2e 00 00 00 b7 9a 00 00 1d 00 00 00 W...............................
1280 e6 9a 00 00 11 00 00 00 04 9b 00 00 1b 00 00 00 16 9b 00 00 21 00 00 00 32 9b 00 00 1b 00 00 00 ....................!...2.......
12a0 54 9b 00 00 21 00 00 00 70 9b 00 00 12 00 00 00 92 9b 00 00 11 00 00 00 a5 9b 00 00 14 00 00 00 T...!...p.......................
12c0 b7 9b 00 00 1b 00 00 00 cc 9b 00 00 1b 00 00 00 e8 9b 00 00 1a 00 00 00 04 9c 00 00 17 00 00 00 ................................
12e0 1f 9c 00 00 1f 00 00 00 37 9c 00 00 1b 00 00 00 57 9c 00 00 1d 00 00 00 73 9c 00 00 1d 00 00 00 ........7.......W.......s.......
1300 91 9c 00 00 1c 00 00 00 af 9c 00 00 24 00 00 00 cc 9c 00 00 32 00 00 00 f1 9c 00 00 34 00 00 00 ............$.......2.......4...
1320 24 9d 00 00 11 00 00 00 59 9d 00 00 18 00 00 00 6b 9d 00 00 19 00 00 00 84 9d 00 00 1a 00 00 00 $.......Y.......k...............
1340 9e 9d 00 00 18 00 00 00 b9 9d 00 00 21 00 00 00 d2 9d 00 00 32 00 00 00 f4 9d 00 00 19 00 00 00 ............!.......2...........
1360 27 9e 00 00 1d 00 00 00 41 9e 00 00 19 00 00 00 5f 9e 00 00 15 00 00 00 79 9e 00 00 10 00 00 00 '.......A......._.......y.......
1380 8f 9e 00 00 30 00 00 00 a0 9e 00 00 1c 00 00 00 d1 9e 00 00 2a 00 00 00 ee 9e 00 00 2b 00 00 00 ....0...............*.......+...
13a0 19 9f 00 00 2b 00 00 00 45 9f 00 00 2b 00 00 00 71 9f 00 00 13 00 00 00 9d 9f 00 00 35 00 00 00 ....+...E...+...q...........5...
13c0 b1 9f 00 00 20 00 00 00 e7 9f 00 00 1d 00 00 00 08 a0 00 00 1d 00 00 00 26 a0 00 00 11 00 00 00 ........................&.......
13e0 44 a0 00 00 30 00 00 00 56 a0 00 00 30 00 00 00 87 a0 00 00 1c 00 00 00 b8 a0 00 00 1e 00 00 00 D...0...V...0...................
1400 d5 a0 00 00 1c 00 00 00 f4 a0 00 00 1c 00 00 00 11 a1 00 00 15 00 00 00 2e a1 00 00 23 00 00 00 ............................#...
1420 44 a1 00 00 23 00 00 00 68 a1 00 00 17 00 00 00 8c a1 00 00 10 00 00 00 a4 a1 00 00 12 00 00 00 D...#...h.......................
1440 b5 a1 00 00 1f 00 00 00 c8 a1 00 00 0f 00 00 00 e8 a1 00 00 11 00 00 00 f8 a1 00 00 14 00 00 00 ................................
1460 0a a2 00 00 1a 00 00 00 1f a2 00 00 11 00 00 00 3a a2 00 00 2b 00 00 00 4c a2 00 00 26 00 00 00 ................:...+...L...&...
1480 78 a2 00 00 15 00 00 00 9f a2 00 00 1b 00 00 00 b5 a2 00 00 10 00 00 00 d1 a2 00 00 16 00 00 00 x...............................
14a0 e2 a2 00 00 18 00 00 00 f9 a2 00 00 16 00 00 00 12 a3 00 00 1a 00 00 00 29 a3 00 00 1a 00 00 00 ........................).......
14c0 44 a3 00 00 0e 00 00 00 5f a3 00 00 0f 00 00 00 6e a3 00 00 1b 00 00 00 7e a3 00 00 1b 00 00 00 D......._.......n.......~.......
14e0 9a a3 00 00 15 00 00 00 b6 a3 00 00 17 00 00 00 cc a3 00 00 1f 00 00 00 e4 a3 00 00 1f 00 00 00 ................................
1500 04 a4 00 00 1d 00 00 00 24 a4 00 00 21 00 00 00 42 a4 00 00 1b 00 00 00 64 a4 00 00 1c 00 00 00 ........$...!...B.......d.......
1520 80 a4 00 00 1f 00 00 00 9d a4 00 00 2f 00 00 00 bd a4 00 00 30 00 00 00 ed a4 00 00 1b 00 00 00 ............/.......0...........
1540 1e a5 00 00 13 00 00 00 3a a5 00 00 23 00 00 00 4e a5 00 00 2a 00 00 00 72 a5 00 00 2f 00 00 00 ........:...#...N...*...r.../...
1560 9d a5 00 00 2c 00 00 00 cd a5 00 00 2c 00 00 00 fa a5 00 00 29 00 00 00 27 a6 00 00 21 00 00 00 ....,.......,.......)...'...!...
1580 51 a6 00 00 25 00 00 00 73 a6 00 00 25 00 00 00 99 a6 00 00 32 00 00 00 bf a6 00 00 36 00 00 00 Q...%...s...%.......2.......6...
15a0 f2 a6 00 00 33 00 00 00 29 a7 00 00 0b 00 00 00 5d a7 00 00 2a 00 00 00 69 a7 00 00 32 00 00 00 ....3...).......]...*...i...2...
15c0 94 a7 00 00 32 00 00 00 c7 a7 00 00 23 00 00 00 fa a7 00 00 26 00 00 00 1e a8 00 00 18 00 00 00 ....2.......#.......&...........
15e0 45 a8 00 00 2d 00 00 00 5e a8 00 00 ff 01 00 00 8c a8 00 00 14 00 00 00 8c aa 00 00 14 00 00 00 E...-...^.......................
1600 a1 aa 00 00 17 00 00 00 b6 aa 00 00 19 00 00 00 ce aa 00 00 0f 00 00 00 e8 aa 00 00 ad 04 00 00 ................................
1620 f8 aa 00 00 cc 01 00 00 a6 af 00 00 bc 02 00 00 73 b1 00 00 0f 00 00 00 30 b4 00 00 1a 00 00 00 ................s.......0.......
1640 40 b4 00 00 11 01 00 00 5b b4 00 00 0f 00 00 00 6d b5 00 00 0b 00 00 00 7d b5 00 00 10 00 00 00 @.......[.......m.......}.......
1660 89 b5 00 00 17 00 00 00 9a b5 00 00 1e 00 00 00 b2 b5 00 00 1b 00 00 00 d1 b5 00 00 4f 00 00 00 ............................O...
1680 ed b5 00 00 08 00 00 00 3d b6 00 00 20 00 00 00 46 b6 00 00 18 00 00 00 67 b6 00 00 24 00 00 00 ........=.......F.......g...$...
16a0 80 b6 00 00 30 00 00 00 a5 b6 00 00 24 00 00 00 d6 b6 00 00 26 00 00 00 fb b6 00 00 49 00 00 00 ....0.......$.......&.......I...
16c0 22 b7 00 00 29 00 00 00 6c b7 00 00 2a 00 00 00 96 b7 00 00 18 00 00 00 c1 b7 00 00 1c 00 00 00 "...)...l...*...................
16e0 da b7 00 00 31 00 00 00 f7 b7 00 00 1d 00 00 00 29 b8 00 00 2f 00 00 00 47 b8 00 00 2f 00 00 00 ....1...........).../...G.../...
1700 77 b8 00 00 1f 00 00 00 a7 b8 00 00 13 00 00 00 c7 b8 00 00 10 00 00 00 db b8 00 00 0d 00 00 00 w...............................
1720 ec b8 00 00 15 00 00 00 fa b8 00 00 09 00 00 00 10 b9 00 00 3f 00 00 00 1a b9 00 00 2a 00 00 00 ....................?.......*...
1740 5a b9 00 00 0b 00 00 00 85 b9 00 00 06 00 00 00 91 b9 00 00 07 00 00 00 98 b9 00 00 19 00 00 00 Z...............................
1760 a0 b9 00 00 0e 00 00 00 ba b9 00 00 34 00 00 00 c9 b9 00 00 2b 00 00 00 fe b9 00 00 1c 00 00 00 ............4.......+...........
1780 2a ba 00 00 3c 00 00 00 47 ba 00 00 35 00 00 00 84 ba 00 00 49 00 00 00 ba ba 00 00 30 00 00 00 *...<...G...5.......I.......0...
17a0 04 bb 00 00 2b 00 00 00 35 bb 00 00 28 00 00 00 61 bb 00 00 16 00 00 00 8a bb 00 00 2f 00 00 00 ....+...5...(...a.........../...
17c0 a1 bb 00 00 1f 00 00 00 d1 bb 00 00 17 00 00 00 f1 bb 00 00 18 00 00 00 09 bc 00 00 2e 00 00 00 ................................
17e0 22 bc 00 00 21 00 00 00 51 bc 00 00 34 00 00 00 73 bc 00 00 2f 00 00 00 a8 bc 00 00 12 00 00 00 "...!...Q...4...s.../...........
1800 d8 bc 00 00 1c 00 00 00 eb bc 00 00 24 00 00 00 08 bd 00 00 19 00 00 00 2d bd 00 00 1d 00 00 00 ............$...........-.......
1820 47 bd 00 00 2a 00 00 00 65 bd 00 00 4c 00 00 00 90 bd 00 00 3c 00 00 00 dd bd 00 00 29 00 00 00 G...*...e...L.......<.......)...
1840 1a be 00 00 3b 00 00 00 44 be 00 00 39 00 00 00 80 be 00 00 55 00 00 00 ba be 00 00 2c 00 00 00 ....;...D...9.......U.......,...
1860 10 bf 00 00 54 00 00 00 3d bf 00 00 53 00 00 00 92 bf 00 00 1a 00 00 00 e6 bf 00 00 19 00 00 00 ....T...=...S...................
1880 01 c0 00 00 28 00 00 00 1b c0 00 00 1f 00 00 00 44 c0 00 00 1e 00 00 00 64 c0 00 00 40 00 00 00 ....(...........D.......d...@...
18a0 83 c0 00 00 21 00 00 00 c4 c0 00 00 21 00 00 00 e6 c0 00 00 18 00 00 00 08 c1 00 00 27 00 00 00 ....!.......!...............'...
18c0 21 c1 00 00 25 00 00 00 49 c1 00 00 1b 00 00 00 6f c1 00 00 0c 00 00 00 8b c1 00 00 0d 00 00 00 !...%...I.......o...............
18e0 98 c1 00 00 3e 00 00 00 a6 c1 00 00 28 00 00 00 e5 c1 00 00 45 00 00 00 0e c2 00 00 28 00 00 00 ....>.......(.......E.......(...
1900 54 c2 00 00 40 00 00 00 7d c2 00 00 2a 00 00 00 be c2 00 00 3b 00 00 00 e9 c2 00 00 26 00 00 00 T...@...}...*.......;.......&...
1920 25 c3 00 00 50 00 00 00 4c c3 00 00 26 00 00 00 9d c3 00 00 05 00 00 00 c4 c3 00 00 75 00 00 00 %...P...L...&...............u...
1940 ca c3 00 00 34 00 00 00 40 c4 00 00 7a 00 00 00 75 c4 00 00 55 00 00 00 f0 c4 00 00 3a 00 00 00 ....4...@...z...u...U.......:...
1960 46 c5 00 00 30 00 00 00 81 c5 00 00 2f 00 00 00 b2 c5 00 00 21 00 00 00 e2 c5 00 00 52 00 00 00 F...0......./.......!.......R...
1980 04 c6 00 00 54 00 00 00 57 c6 00 00 59 00 00 00 ac c6 00 00 54 00 00 00 06 c7 00 00 54 00 00 00 ....T...W...Y.......T.......T...
19a0 5b c7 00 00 44 00 00 00 b0 c7 00 00 42 00 00 00 f5 c7 00 00 46 00 00 00 38 c8 00 00 4a 00 00 00 [...D.......B.......F...8...J...
19c0 7f c8 00 00 2f 00 00 00 ca c8 00 00 2e 00 00 00 fa c8 00 00 41 00 00 00 29 c9 00 00 42 00 00 00 ..../...............A...)...B...
19e0 6b c9 00 00 54 00 00 00 ae c9 00 00 37 00 00 00 03 ca 00 00 4f 00 00 00 3b ca 00 00 3a 00 00 00 k...T.......7.......O...;...:...
1a00 8b ca 00 00 26 00 00 00 c6 ca 00 00 18 00 00 00 ed ca 00 00 39 00 00 00 06 cb 00 00 69 00 00 00 ....&...............9.......i...
1a20 40 cb 00 00 29 00 00 00 aa cb 00 00 2d 00 00 00 d4 cb 00 00 36 00 00 00 02 cc 00 00 38 00 00 00 @...).......-.......6.......8...
1a40 39 cc 00 00 1e 00 00 00 72 cc 00 00 32 00 00 00 91 cc 00 00 2e 00 00 00 c4 cc 00 00 45 00 00 00 9.......r...2...............E...
1a60 f3 cc 00 00 38 00 00 00 39 cd 00 00 1b 00 00 00 72 cd 00 00 21 00 00 00 8e cd 00 00 53 00 00 00 ....8...9.......r...!.......S...
1a80 b0 cd 00 00 2e 00 00 00 04 ce 00 00 35 00 00 00 33 ce 00 00 24 00 00 00 69 ce 00 00 24 00 00 00 ............5...3...$...i...$...
1aa0 8e ce 00 00 44 00 00 00 b3 ce 00 00 29 00 00 00 f8 ce 00 00 47 00 00 00 22 cf 00 00 29 00 00 00 ....D.......).......G..."...)...
1ac0 6a cf 00 00 27 00 00 00 94 cf 00 00 1b 00 00 00 bc cf 00 00 42 00 00 00 d8 cf 00 00 49 00 00 00 j...'...............B.......I...
1ae0 1b d0 00 00 46 00 00 00 65 d0 00 00 3b 00 00 00 ac d0 00 00 41 00 00 00 e8 d0 00 00 57 00 00 00 ....F...e...;.......A.......W...
1b00 2a d1 00 00 40 00 00 00 82 d1 00 00 3a 00 00 00 c3 d1 00 00 17 00 00 00 fe d1 00 00 39 00 00 00 *...@.......:...............9...
1b20 16 d2 00 00 41 00 00 00 50 d2 00 00 46 00 00 00 92 d2 00 00 3f 00 00 00 d9 d2 00 00 20 00 00 00 ....A...P...F.......?...........
1b40 19 d3 00 00 31 00 00 00 3a d3 00 00 49 00 00 00 6c d3 00 00 86 00 00 00 b6 d3 00 00 15 00 00 00 ....1...:...I...l...............
1b60 3d d4 00 00 3c 00 00 00 53 d4 00 00 40 00 00 00 90 d4 00 00 4a 00 00 00 d1 d4 00 00 24 00 00 00 =...<...S...@.......J.......$...
1b80 1c d5 00 00 41 00 00 00 41 d5 00 00 56 00 00 00 83 d5 00 00 3a 00 00 00 da d5 00 00 3d 00 00 00 ....A...A...V.......:.......=...
1ba0 15 d6 00 00 5f 00 00 00 53 d6 00 00 55 00 00 00 b3 d6 00 00 55 00 00 00 09 d7 00 00 21 00 00 00 ...._...S...U.......U.......!...
1bc0 5f d7 00 00 32 00 00 00 81 d7 00 00 2b 00 00 00 b4 d7 00 00 35 00 00 00 e0 d7 00 00 44 00 00 00 _...2.......+.......5.......D...
1be0 16 d8 00 00 2b 00 00 00 5b d8 00 00 3a 00 00 00 87 d8 00 00 36 00 00 00 c2 d8 00 00 37 00 00 00 ....+...[...:.......6.......7...
1c00 f9 d8 00 00 52 00 00 00 31 d9 00 00 27 00 00 00 84 d9 00 00 29 00 00 00 ac d9 00 00 20 00 00 00 ....R...1...'.......)...........
1c20 d6 d9 00 00 38 00 00 00 f7 d9 00 00 53 00 00 00 30 da 00 00 56 00 00 00 84 da 00 00 a6 00 00 00 ....8.......S...0...V...........
1c40 db da 00 00 06 00 00 00 82 db 00 00 3c 00 00 00 89 db 00 00 22 00 00 00 c6 db 00 00 1f 00 00 00 ............<......."...........
1c60 e9 db 00 00 36 00 00 00 09 dc 00 00 49 00 00 00 40 dc 00 00 20 00 00 00 8a dc 00 00 45 00 00 00 ....6.......I...@...........E...
1c80 ab dc 00 00 2f 00 00 00 f1 dc 00 00 08 00 00 00 21 dd 00 00 39 00 00 00 2a dd 00 00 27 00 00 00 ..../...........!...9...*...'...
1ca0 64 dd 00 00 1b 00 00 00 8c dd 00 00 1e 00 00 00 a8 dd 00 00 2f 00 00 00 c7 dd 00 00 3e 00 00 00 d.................../.......>...
1cc0 f7 dd 00 00 42 00 00 00 36 de 00 00 47 00 00 00 79 de 00 00 39 00 00 00 c1 de 00 00 2a 00 00 00 ....B...6...G...y...9.......*...
1ce0 fb de 00 00 30 00 00 00 26 df 00 00 2f 00 00 00 57 df 00 00 2a 00 00 00 87 df 00 00 48 00 00 00 ....0...&.../...W...*.......H...
1d00 b2 df 00 00 32 00 00 00 fb df 00 00 44 00 00 00 2e e0 00 00 41 00 00 00 73 e0 00 00 2d 00 00 00 ....2.......D.......A...s...-...
1d20 b5 e0 00 00 48 00 00 00 e3 e0 00 00 2b 00 00 00 2c e1 00 00 3e 00 00 00 58 e1 00 00 54 00 00 00 ....H.......+...,...>...X...T...
1d40 97 e1 00 00 1a 00 00 00 ec e1 00 00 2f 00 00 00 07 e2 00 00 39 00 00 00 37 e2 00 00 39 00 00 00 ............/.......9...7...9...
1d60 71 e2 00 00 45 00 00 00 ab e2 00 00 3c 00 00 00 f1 e2 00 00 2a 00 00 00 2e e3 00 00 2e 00 00 00 q...E.......<.......*...........
1d80 59 e3 00 00 32 00 00 00 88 e3 00 00 43 00 00 00 bb e3 00 00 42 00 00 00 ff e3 00 00 1a 00 00 00 Y...2.......C.......B...........
1da0 42 e4 00 00 4a 00 00 00 5d e4 00 00 36 00 00 00 a8 e4 00 00 45 00 00 00 df e4 00 00 41 00 00 00 B...J...]...6.......E.......A...
1dc0 25 e5 00 00 30 00 00 00 67 e5 00 00 53 00 00 00 98 e5 00 00 23 00 00 00 ec e5 00 00 21 00 00 00 %...0...g...S.......#.......!...
1de0 10 e6 00 00 33 00 00 00 32 e6 00 00 34 00 00 00 66 e6 00 00 4a 00 00 00 9b e6 00 00 42 00 00 00 ....3...2...4...f...J.......B...
1e00 e6 e6 00 00 27 00 00 00 29 e7 00 00 56 00 00 00 51 e7 00 00 3a 00 00 00 a8 e7 00 00 3d 00 00 00 ....'...)...V...Q...:.......=...
1e20 e3 e7 00 00 1d 00 00 00 21 e8 00 00 42 00 00 00 3f e8 00 00 2f 00 00 00 82 e8 00 00 3b 00 00 00 ........!...B...?.../.......;...
1e40 b2 e8 00 00 22 00 00 00 ee e8 00 00 23 00 00 00 11 e9 00 00 3a 00 00 00 35 e9 00 00 45 00 00 00 ....".......#.......:...5...E...
1e60 70 e9 00 00 48 00 00 00 b6 e9 00 00 27 00 00 00 ff e9 00 00 30 00 00 00 27 ea 00 00 26 00 00 00 p...H.......'.......0...'...&...
1e80 58 ea 00 00 20 00 00 00 7f ea 00 00 38 00 00 00 a0 ea 00 00 22 00 00 00 d9 ea 00 00 19 00 00 00 X...........8......."...........
1ea0 fc ea 00 00 1e 00 00 00 16 eb 00 00 48 00 00 00 35 eb 00 00 45 00 00 00 7e eb 00 00 49 00 00 00 ............H...5...E...~...I...
1ec0 c4 eb 00 00 41 00 00 00 0e ec 00 00 3b 00 00 00 50 ec 00 00 51 00 00 00 8c ec 00 00 3a 00 00 00 ....A.......;...P...Q.......:...
1ee0 de ec 00 00 4c 00 00 00 19 ed 00 00 5a 00 00 00 66 ed 00 00 59 00 00 00 c1 ed 00 00 4b 00 00 00 ....L.......Z...f...Y.......K...
1f00 1b ee 00 00 3a 00 00 00 67 ee 00 00 66 00 00 00 a2 ee 00 00 99 00 00 00 09 ef 00 00 33 00 00 00 ....:...g...f...............3...
1f20 a3 ef 00 00 3c 00 00 00 d7 ef 00 00 33 00 00 00 14 f0 00 00 40 00 00 00 48 f0 00 00 2c 00 00 00 ....<.......3.......@...H...,...
1f40 89 f0 00 00 36 00 00 00 b6 f0 00 00 42 00 00 00 ed f0 00 00 34 00 00 00 30 f1 00 00 41 00 00 00 ....6.......B.......4...0...A...
1f60 65 f1 00 00 62 00 00 00 a7 f1 00 00 3d 00 00 00 0a f2 00 00 40 00 00 00 48 f2 00 00 38 00 00 00 e...b.......=.......@...H...8...
1f80 89 f2 00 00 41 00 00 00 c2 f2 00 00 4b 00 00 00 04 f3 00 00 33 00 00 00 50 f3 00 00 33 00 00 00 ....A.......K.......3...P...3...
1fa0 84 f3 00 00 37 00 00 00 b8 f3 00 00 23 00 00 00 f0 f3 00 00 43 00 00 00 14 f4 00 00 0a 00 00 00 ....7.......#.......C...........
1fc0 58 f4 00 00 3c 00 00 00 63 f4 00 00 3e 00 00 00 a0 f4 00 00 3b 00 00 00 df f4 00 00 1f 00 00 00 X...<...c...>.......;...........
1fe0 1b f5 00 00 19 00 00 00 3b f5 00 00 14 00 00 00 55 f5 00 00 4b 00 00 00 6a f5 00 00 2a 00 00 00 ........;.......U...K...j...*...
2000 b6 f5 00 00 37 00 00 00 e1 f5 00 00 1f 00 00 00 19 f6 00 00 1d 00 00 00 39 f6 00 00 17 00 00 00 ....7...................9.......
2020 57 f6 00 00 27 00 00 00 6f f6 00 00 3c 00 00 00 97 f6 00 00 3c 00 00 00 d4 f6 00 00 21 00 00 00 W...'...o...<.......<.......!...
2040 11 f7 00 00 1c 00 00 00 33 f7 00 00 20 00 00 00 50 f7 00 00 3a 00 00 00 71 f7 00 00 1f 00 00 00 ........3.......P...:...q.......
2060 ac f7 00 00 16 00 00 00 cc f7 00 00 16 00 00 00 e3 f7 00 00 33 00 00 00 fa f7 00 00 2a 00 00 00 ....................3.......*...
2080 2e f8 00 00 29 00 00 00 59 f8 00 00 0e 00 00 00 83 f8 00 00 3e 00 00 00 92 f8 00 00 28 00 00 00 ....)...Y...........>.......(...
20a0 d1 f8 00 00 23 00 00 00 fa f8 00 00 30 00 00 00 1e f9 00 00 34 00 00 00 4f f9 00 00 23 00 00 00 ....#.......0.......4...O...#...
20c0 84 f9 00 00 1c 00 00 00 a8 f9 00 00 25 00 00 00 c5 f9 00 00 2a 00 00 00 eb f9 00 00 2c 00 00 00 ............%.......*.......,...
20e0 16 fa 00 00 0b 00 00 00 43 fa 00 00 14 00 00 00 4f fa 00 00 0f 00 00 00 64 fa 00 00 1c 00 00 00 ........C.......O.......d.......
2100 74 fa 00 00 1b 00 00 00 91 fa 00 00 27 00 00 00 ad fa 00 00 18 00 00 00 d5 fa 00 00 25 00 00 00 t...........'...............%...
2120 ee fa 00 00 21 00 00 00 14 fb 00 00 23 00 00 00 36 fb 00 00 25 00 00 00 5a fb 00 00 29 00 00 00 ....!.......#...6...%...Z...)...
2140 80 fb 00 00 1c 00 00 00 aa fb 00 00 1b 00 00 00 c7 fb 00 00 1c 00 00 00 e3 fb 00 00 25 00 00 00 ............................%...
2160 00 fc 00 00 24 00 00 00 26 fc 00 00 2b 00 00 00 4b fc 00 00 27 00 00 00 77 fc 00 00 30 00 00 00 ....$...&...+...K...'...w...0...
2180 9f fc 00 00 47 00 00 00 d0 fc 00 00 1e 00 00 00 18 fd 00 00 1c 00 00 00 37 fd 00 00 16 00 00 00 ....G...................7.......
21a0 54 fd 00 00 1d 00 00 00 6b fd 00 00 27 00 00 00 89 fd 00 00 24 00 00 00 b1 fd 00 00 27 00 00 00 T.......k...'.......$.......'...
21c0 d6 fd 00 00 2f 00 00 00 fe fd 00 00 39 00 00 00 2e fe 00 00 2a 00 00 00 68 fe 00 00 25 00 00 00 ..../.......9.......*...h...%...
21e0 93 fe 00 00 2d 00 00 00 b9 fe 00 00 19 00 00 00 e7 fe 00 00 66 00 00 00 01 ff 00 00 18 00 00 00 ....-...............f...........
2200 68 ff 00 00 29 00 00 00 81 ff 00 00 39 00 00 00 ab ff 00 00 2a 00 00 00 e5 ff 00 00 1b 00 00 00 h...).......9.......*...........
2220 10 00 01 00 1c 00 00 00 2c 00 01 00 25 00 00 00 49 00 01 00 35 00 00 00 6f 00 01 00 16 00 00 00 ........,...%...I...5...o.......
2240 a5 00 01 00 15 00 00 00 bc 00 01 00 2c 00 00 00 d2 00 01 00 19 00 00 00 ff 00 01 00 16 00 00 00 ............,...................
2260 19 01 01 00 17 00 00 00 30 01 01 00 29 00 00 00 48 01 01 00 14 00 00 00 72 01 01 00 36 00 00 00 ........0...)...H.......r...6...
2280 87 01 01 00 13 00 00 00 be 01 01 00 11 00 00 00 d2 01 01 00 19 00 00 00 e4 01 01 00 16 00 00 00 ................................
22a0 fe 01 01 00 17 00 00 00 15 02 01 00 14 00 00 00 2d 02 01 00 20 00 00 00 42 02 01 00 20 00 00 00 ................-.......B.......
22c0 63 02 01 00 1b 00 00 00 84 02 01 00 25 00 00 00 a0 02 01 00 19 00 00 00 c6 02 01 00 12 00 00 00 c...........%...................
22e0 e0 02 01 00 10 00 00 00 f3 02 01 00 34 00 00 00 04 03 01 00 1a 00 00 00 39 03 01 00 28 00 00 00 ............4...........9...(...
2300 54 03 01 00 1b 00 00 00 7d 03 01 00 1c 00 00 00 99 03 01 00 20 00 00 00 b6 03 01 00 26 00 00 00 T.......}...................&...
2320 d7 03 01 00 28 00 00 00 fe 03 01 00 26 00 00 00 27 04 01 00 25 00 00 00 4e 04 01 00 26 00 00 00 ....(.......&...'...%...N...&...
2340 74 04 01 00 1e 00 00 00 9b 04 01 00 1d 00 00 00 ba 04 01 00 18 00 00 00 d8 04 01 00 1f 00 00 00 t...............................
2360 f1 04 01 00 1e 00 00 00 11 05 01 00 32 00 00 00 30 05 01 00 19 00 00 00 63 05 01 00 1c 00 00 00 ............2...0.......c.......
2380 7d 05 01 00 28 00 00 00 9a 05 01 00 1b 00 00 00 c3 05 01 00 1d 00 00 00 df 05 01 00 31 00 00 00 }...(.......................1...
23a0 fd 05 01 00 34 00 00 00 2f 06 01 00 27 00 00 00 64 06 01 00 1b 00 00 00 8c 06 01 00 16 00 00 00 ....4.../...'...d...............
23c0 a8 06 01 00 18 00 00 00 bf 06 01 00 25 00 00 00 d8 06 01 00 24 00 00 00 fe 06 01 00 12 00 00 00 ............%.......$...........
23e0 23 07 01 00 21 00 00 00 36 07 01 00 1b 00 00 00 58 07 01 00 14 00 00 00 74 07 01 00 27 00 00 00 #...!...6.......X.......t...'...
2400 89 07 01 00 08 00 00 00 b1 07 01 00 39 00 00 00 ba 07 01 00 1d 00 00 00 f4 07 01 00 1a 00 00 00 ............9...................
2420 12 08 01 00 36 00 00 00 2d 08 01 00 21 00 00 00 64 08 01 00 33 00 00 00 86 08 01 00 22 00 00 00 ....6...-...!...d...3......."...
2440 ba 08 01 00 1a 00 00 00 dd 08 01 00 19 00 00 00 f8 08 01 00 0f 00 00 00 12 09 01 00 20 00 00 00 ................................
2460 22 09 01 00 23 00 00 00 43 09 01 00 36 00 00 00 67 09 01 00 1f 00 00 00 9e 09 01 00 20 00 00 00 "...#...C...6...g...............
2480 be 09 01 00 3d 00 00 00 df 09 01 00 28 00 00 00 1d 0a 01 00 10 00 00 00 46 0a 01 00 2c 00 00 00 ....=.......(...........F...,...
24a0 57 0a 01 00 16 00 00 00 84 0a 01 00 23 00 00 00 9b 0a 01 00 11 00 00 00 bf 0a 01 00 1e 00 00 00 W...........#...................
24c0 d1 0a 01 00 26 00 00 00 f0 0a 01 00 32 00 00 00 17 0b 01 00 2a 00 00 00 4a 0b 01 00 22 00 00 00 ....&.......2.......*...J..."...
24e0 75 0b 01 00 2c 00 00 00 98 0b 01 00 2b 00 00 00 c5 0b 01 00 1c 00 00 00 f1 0b 01 00 20 00 00 00 u...,.......+...................
2500 0e 0c 01 00 21 00 00 00 2f 0c 01 00 3d 00 00 00 51 0c 01 00 32 00 00 00 8f 0c 01 00 54 00 00 00 ....!.../...=...Q...2.......T...
2520 c2 0c 01 00 30 00 00 00 17 0d 01 00 1f 00 00 00 48 0d 01 00 63 00 00 00 68 0d 01 00 19 00 00 00 ....0...........H...c...h.......
2540 cc 0d 01 00 30 00 00 00 e6 0d 01 00 16 00 00 00 17 0e 01 00 35 00 00 00 2e 0e 01 00 12 00 00 00 ....0...............5...........
2560 64 0e 01 00 36 00 00 00 77 0e 01 00 2d 00 00 00 ae 0e 01 00 31 00 00 00 dc 0e 01 00 2a 00 00 00 d...6...w...-.......1.......*...
2580 0e 0f 01 00 0f 00 00 00 39 0f 01 00 40 00 00 00 49 0f 01 00 4b 00 00 00 8a 0f 01 00 44 00 00 00 ........9...@...I...K.......D...
25a0 d6 0f 01 00 41 00 00 00 1b 10 01 00 2c 00 00 00 5d 10 01 00 4c 00 00 00 8a 10 01 00 33 00 00 00 ....A.......,...]...L.......3...
25c0 d7 10 01 00 34 00 00 00 0b 11 01 00 3d 00 00 00 40 11 01 00 33 00 00 00 7e 11 01 00 3d 00 00 00 ....4.......=...@...3...~...=...
25e0 b2 11 01 00 35 00 00 00 f0 11 01 00 30 00 00 00 26 12 01 00 21 00 00 00 57 12 01 00 35 00 00 00 ....5.......0...&...!...W...5...
2600 79 12 01 00 30 00 00 00 af 12 01 00 3e 00 00 00 e0 12 01 00 1a 00 00 00 1f 13 01 00 14 00 00 00 y...0.......>...................
2620 3a 13 01 00 2a 00 00 00 4f 13 01 00 24 00 00 00 7a 13 01 00 26 00 00 00 9f 13 01 00 2b 00 00 00 :...*...O...$...z...&.......+...
2640 c6 13 01 00 25 00 00 00 f2 13 01 00 2c 00 00 00 18 14 01 00 30 00 00 00 45 14 01 00 25 00 00 00 ....%.......,.......0...E...%...
2660 76 14 01 00 34 00 00 00 9c 14 01 00 25 00 00 00 d1 14 01 00 34 00 00 00 f7 14 01 00 2e 00 00 00 v...4.......%.......4...........
2680 2c 15 01 00 3d 00 00 00 5b 15 01 00 25 00 00 00 99 15 01 00 34 00 00 00 bf 15 01 00 2c 00 00 00 ,...=...[...%.......4.......,...
26a0 f4 15 01 00 3b 00 00 00 21 16 01 00 32 00 00 00 5d 16 01 00 2d 00 00 00 90 16 01 00 26 00 00 00 ....;...!...2...]...-.......&...
26c0 be 16 01 00 25 00 00 00 e5 16 01 00 28 00 00 00 0b 17 01 00 28 00 00 00 34 17 01 00 27 00 00 00 ....%.......(.......(...4...'...
26e0 5d 17 01 00 2f 00 00 00 85 17 01 00 3a 00 00 00 b5 17 01 00 2d 00 00 00 f0 17 01 00 2c 00 00 00 ].../.......:.......-.......,...
2700 1e 18 01 00 31 00 00 00 4b 18 01 00 2e 00 00 00 7d 18 01 00 2b 00 00 00 ac 18 01 00 2d 00 00 00 ....1...K.......}...+.......-...
2720 d8 18 01 00 1f 00 00 00 06 19 01 00 2b 00 00 00 26 19 01 00 2d 00 00 00 52 19 01 00 27 00 00 00 ............+...&...-...R...'...
2740 80 19 01 00 3d 00 00 00 a8 19 01 00 29 00 00 00 e6 19 01 00 1c 00 00 00 10 1a 01 00 20 00 00 00 ....=.......)...................
2760 2d 1a 01 00 2e 00 00 00 4e 1a 01 00 24 00 00 00 7d 1a 01 00 2c 00 00 00 a2 1a 01 00 36 00 00 00 -.......N...$...}...,.......6...
2780 cf 1a 01 00 1d 00 00 00 06 1b 01 00 21 00 00 00 24 1b 01 00 2c 00 00 00 46 1b 01 00 38 00 00 00 ............!...$...,...F...8...
27a0 73 1b 01 00 23 00 00 00 ac 1b 01 00 21 00 00 00 d0 1b 01 00 36 00 00 00 f2 1b 01 00 32 00 00 00 s...#.......!.......6.......2...
27c0 29 1c 01 00 3c 00 00 00 5c 1c 01 00 2b 00 00 00 99 1c 01 00 2a 00 00 00 c5 1c 01 00 28 00 00 00 )...<...\...+.......*.......(...
27e0 f0 1c 01 00 31 00 00 00 19 1d 01 00 25 00 00 00 4b 1d 01 00 24 00 00 00 71 1d 01 00 26 00 00 00 ....1.......%...K...$...q...&...
2800 96 1d 01 00 40 00 00 00 bd 1d 01 00 58 00 00 00 fe 1d 01 00 2a 00 00 00 57 1e 01 00 37 00 00 00 ....@.......X.......*...W...7...
2820 82 1e 01 00 32 00 00 00 ba 1e 01 00 3a 00 00 00 ed 1e 01 00 22 00 00 00 28 1f 01 00 2a 00 00 00 ....2.......:......."...(...*...
2840 4b 1f 01 00 36 00 00 00 76 1f 01 00 30 00 00 00 ad 1f 01 00 1e 00 00 00 de 1f 01 00 29 00 00 00 K...6...v...0...............)...
2860 fd 1f 01 00 34 00 00 00 27 20 01 00 23 00 00 00 5c 20 01 00 24 00 00 00 80 20 01 00 21 00 00 00 ....4...'...#...\...$.......!...
2880 a5 20 01 00 1c 00 00 00 c7 20 01 00 1f 00 00 00 e4 20 01 00 2c 00 00 00 04 21 01 00 27 00 00 00 ....................,....!..'...
28a0 31 21 01 00 27 00 00 00 59 21 01 00 24 00 00 00 81 21 01 00 2e 00 00 00 a6 21 01 00 2d 00 00 00 1!..'...Y!..$....!.......!..-...
28c0 d5 21 01 00 2b 00 00 00 03 22 01 00 34 00 00 00 2f 22 01 00 34 00 00 00 64 22 01 00 39 00 00 00 .!..+...."..4.../"..4...d"..9...
28e0 99 22 01 00 48 00 00 00 d3 22 01 00 4d 00 00 00 1c 23 01 00 1c 00 00 00 6a 23 01 00 23 00 00 00 ."..H...."..M....#......j#..#...
2900 87 23 01 00 24 00 00 00 ab 23 01 00 2b 00 00 00 d0 23 01 00 20 00 00 00 fc 23 01 00 28 00 00 00 .#..$....#..+....#.......#..(...
2920 1d 24 01 00 3d 00 00 00 46 24 01 00 27 00 00 00 84 24 01 00 2c 00 00 00 ac 24 01 00 2a 00 00 00 .$..=...F$..'....$..,....$..*...
2940 d9 24 01 00 1e 00 00 00 04 25 01 00 1d 00 00 00 23 25 01 00 3d 00 00 00 41 25 01 00 2e 00 00 00 .$.......%......#%..=...A%......
2960 7f 25 01 00 32 00 00 00 ae 25 01 00 36 00 00 00 e1 25 01 00 36 00 00 00 18 26 01 00 38 00 00 00 .%..2....%..6....%..6....&..8...
2980 4f 26 01 00 22 00 00 00 88 26 01 00 44 00 00 00 ab 26 01 00 30 00 00 00 f0 26 01 00 2d 00 00 00 O&.."....&..D....&..0....&..-...
29a0 21 27 01 00 33 00 00 00 4f 27 01 00 23 00 00 00 83 27 01 00 49 00 00 00 a7 27 01 00 40 00 00 00 !'..3...O'..#....'..I....'..@...
29c0 f1 27 01 00 2b 00 00 00 32 28 01 00 2b 00 00 00 5e 28 01 00 26 00 00 00 8a 28 01 00 27 00 00 00 .'..+...2(..+...^(..&....(..'...
29e0 b1 28 01 00 1e 00 00 00 d9 28 01 00 30 00 00 00 f8 28 01 00 38 00 00 00 29 29 01 00 20 00 00 00 .(.......(..0....(..8...))......
2a00 62 29 01 00 15 00 00 00 83 29 01 00 20 00 00 00 99 29 01 00 27 00 00 00 ba 29 01 00 1d 00 00 00 b).......).......)..'....)......
2a20 e2 29 01 00 14 00 00 00 00 2a 01 00 18 00 00 00 15 2a 01 00 1c 00 00 00 2e 2a 01 00 17 00 00 00 .).......*.......*.......*......
2a40 4b 2a 01 00 2e 00 00 00 63 2a 01 00 2f 00 00 00 92 2a 01 00 17 00 00 00 c2 2a 01 00 1c 00 00 00 K*......c*../....*.......*......
2a60 da 2a 01 00 11 00 00 00 f7 2a 01 00 1b 00 00 00 09 2b 01 00 22 00 00 00 25 2b 01 00 1c 00 00 00 .*.......*.......+.."...%+......
2a80 48 2b 01 00 26 00 00 00 65 2b 01 00 1d 00 00 00 8c 2b 01 00 0f 00 00 00 aa 2b 01 00 17 00 00 00 H+..&...e+.......+.......+......
2aa0 ba 2b 01 00 1d 00 00 00 d2 2b 01 00 1d 00 00 00 f0 2b 01 00 18 00 00 00 0e 2c 01 00 1a 00 00 00 .+.......+.......+.......,......
2ac0 27 2c 01 00 20 00 00 00 42 2c 01 00 20 00 00 00 63 2c 01 00 23 00 00 00 84 2c 01 00 25 00 00 00 ',......B,......c,..#....,..%...
2ae0 a8 2c 01 00 22 00 00 00 ce 2c 01 00 22 00 00 00 f1 2c 01 00 23 00 00 00 14 2d 01 00 3d 00 00 00 .,.."....,.."....,..#....-..=...
2b00 38 2d 01 00 46 00 00 00 76 2d 01 00 2c 00 00 00 bd 2d 01 00 24 00 00 00 ea 2d 01 00 34 00 00 00 8-..F...v-..,....-..$....-..4...
2b20 0f 2e 01 00 36 00 00 00 44 2e 01 00 41 00 00 00 7b 2e 01 00 39 00 00 00 bd 2e 01 00 37 00 00 00 ....6...D...A...{...9.......7...
2b40 f7 2e 01 00 42 00 00 00 2f 2f 01 00 31 00 00 00 72 2f 01 00 26 00 00 00 a4 2f 01 00 2b 00 00 00 ....B...//..1...r/..&..../..+...
2b60 cb 2f 01 00 38 00 00 00 f7 2f 01 00 3c 00 00 00 30 30 01 00 39 00 00 00 6d 30 01 00 0d 00 00 00 ./..8..../..<...00..9...m0......
2b80 a7 30 01 00 25 00 00 00 b5 30 01 00 2a 00 00 00 db 30 01 00 2a 00 00 00 06 31 01 00 20 00 00 00 .0..%....0..*....0..*....1......
2ba0 31 31 01 00 2f 00 00 00 52 31 01 00 0e 00 00 00 82 31 01 00 39 00 00 00 91 31 01 00 01 00 00 00 11../...R1.......1..9....1......
2bc0 9b 01 00 00 b5 02 00 00 35 02 00 00 00 00 00 00 5b 00 00 00 1f 01 00 00 7f 01 00 00 3d 00 00 00 ........5.......[...........=...
2be0 85 02 00 00 51 02 00 00 c4 01 00 00 8f 00 00 00 00 00 00 00 f4 01 00 00 b6 01 00 00 18 00 00 00 ....Q...........................
2c00 00 00 00 00 00 00 00 00 e1 01 00 00 79 01 00 00 a3 01 00 00 00 00 00 00 0c 00 00 00 3a 00 00 00 ............y...............:...
2c20 df 00 00 00 81 01 00 00 6c 00 00 00 8d 02 00 00 00 00 00 00 6a 01 00 00 00 00 00 00 29 00 00 00 ........l...........j.......)...
2c40 da 01 00 00 dc 01 00 00 8e 02 00 00 00 00 00 00 47 02 00 00 08 01 00 00 0b 00 00 00 f3 01 00 00 ................G...............
2c60 43 01 00 00 59 01 00 00 0f 02 00 00 00 00 00 00 a7 01 00 00 67 02 00 00 62 01 00 00 39 01 00 00 C...Y...............g...b...9...
2c80 17 01 00 00 63 02 00 00 00 00 00 00 a6 00 00 00 1e 00 00 00 0d 00 00 00 16 02 00 00 cf 01 00 00 ....c...........................
2ca0 00 00 00 00 31 02 00 00 4a 00 00 00 86 00 00 00 00 00 00 00 00 00 00 00 ac 02 00 00 00 00 00 00 ....1...J.......................
2cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 01 00 00 b5 01 00 00 70 01 00 00 2f 00 00 00 ................%.......p.../...
2ce0 a5 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 01 00 00 00 00 00 00 e5 00 00 00 82 00 00 00 ................................
2d00 21 01 00 00 64 00 00 00 56 00 00 00 00 00 00 00 8c 02 00 00 99 01 00 00 01 02 00 00 00 00 00 00 !...d...V.......................
2d20 b7 01 00 00 00 00 00 00 64 02 00 00 56 02 00 00 6c 01 00 00 d2 01 00 00 d2 00 00 00 5d 00 00 00 ........d...V...l...........]...
2d40 dd 01 00 00 5f 01 00 00 2a 02 00 00 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 02 00 00 ...._...*.......................
2d60 33 00 00 00 c6 01 00 00 58 02 00 00 00 00 00 00 9d 01 00 00 00 00 00 00 60 02 00 00 00 00 00 00 3.......X...............`.......
2d80 6e 00 00 00 0c 02 00 00 8e 01 00 00 00 00 00 00 af 00 00 00 00 00 00 00 00 00 00 00 99 02 00 00 n...............................
2da0 18 02 00 00 00 00 00 00 cc 00 00 00 bb 00 00 00 12 02 00 00 00 00 00 00 88 00 00 00 b2 01 00 00 ................................
2dc0 79 00 00 00 00 00 00 00 00 00 00 00 c8 01 00 00 66 00 00 00 d1 01 00 00 00 00 00 00 a9 00 00 00 y...............f...............
2de0 91 00 00 00 00 00 00 00 2a 01 00 00 00 00 00 00 00 00 00 00 48 02 00 00 3d 02 00 00 2d 02 00 00 ........*...........H...=...-...
2e00 88 02 00 00 00 00 00 00 44 02 00 00 00 00 00 00 00 00 00 00 67 00 00 00 21 02 00 00 38 01 00 00 ........D...........g...!...8...
2e20 61 01 00 00 61 02 00 00 33 02 00 00 5a 00 00 00 31 00 00 00 00 00 00 00 8a 02 00 00 03 01 00 00 a...a...3...Z...1...............
2e40 29 02 00 00 00 00 00 00 32 00 00 00 f5 01 00 00 00 00 00 00 66 01 00 00 c5 00 00 00 6a 00 00 00 ).......2...........f.......j...
2e60 69 00 00 00 00 00 00 00 23 00 00 00 93 01 00 00 7a 00 00 00 36 01 00 00 80 00 00 00 00 00 00 00 i.......#.......z...6...........
2e80 3b 00 00 00 ee 01 00 00 22 01 00 00 aa 02 00 00 49 02 00 00 5e 01 00 00 00 00 00 00 00 00 00 00 ;.......".......I...^...........
2ea0 57 02 00 00 39 00 00 00 0c 01 00 00 92 02 00 00 00 00 00 00 e2 01 00 00 00 00 00 00 92 00 00 00 W...9...........................
2ec0 82 01 00 00 00 00 00 00 00 00 00 00 3a 01 00 00 00 00 00 00 00 00 00 00 8c 01 00 00 21 00 00 00 ............:...............!...
2ee0 ec 01 00 00 1a 02 00 00 00 00 00 00 b1 00 00 00 00 00 00 00 90 00 00 00 1d 00 00 00 ad 01 00 00 ................................
2f00 00 00 00 00 00 00 00 00 30 01 00 00 00 00 00 00 34 01 00 00 00 00 00 00 10 02 00 00 00 00 00 00 ........0.......4...............
2f20 00 00 00 00 00 00 00 00 ae 00 00 00 00 02 00 00 00 00 00 00 1c 02 00 00 a8 02 00 00 10 01 00 00 ................................
2f40 77 01 00 00 00 00 00 00 ce 00 00 00 3c 01 00 00 68 00 00 00 00 00 00 00 5c 02 00 00 00 00 00 00 w...........<...h.......\.......
2f60 6f 02 00 00 31 01 00 00 a1 02 00 00 1a 01 00 00 9e 02 00 00 00 00 00 00 a6 01 00 00 00 00 00 00 o...1...........................
2f80 86 02 00 00 b6 02 00 00 00 00 00 00 87 01 00 00 1c 00 00 00 4b 00 00 00 9b 02 00 00 ae 02 00 00 ....................K...........
2fa0 15 01 00 00 11 02 00 00 b0 02 00 00 63 00 00 00 09 01 00 00 51 01 00 00 51 00 00 00 bb 01 00 00 ............c.......Q...Q.......
2fc0 04 01 00 00 75 00 00 00 57 00 00 00 f1 00 00 00 55 01 00 00 9e 00 00 00 fe 01 00 00 98 02 00 00 ....u...W.......U...............
2fe0 00 00 00 00 0e 02 00 00 b9 01 00 00 44 00 00 00 43 00 00 00 30 02 00 00 12 00 00 00 f7 00 00 00 ............D...C...0...........
3000 00 00 00 00 d4 01 00 00 2d 00 00 00 8d 00 00 00 a3 00 00 00 ec 00 00 00 35 00 00 00 ba 02 00 00 ........-...............5.......
3020 6d 01 00 00 c1 00 00 00 7b 01 00 00 00 00 00 00 ef 00 00 00 00 00 00 00 00 00 00 00 1b 00 00 00 m.......{.......................
3040 00 00 00 00 6f 00 00 00 26 01 00 00 00 00 00 00 53 01 00 00 8f 02 00 00 4c 00 00 00 61 00 00 00 ....o...&.......S.......L...a...
3060 00 00 00 00 00 00 00 00 c9 01 00 00 12 01 00 00 9a 02 00 00 00 00 00 00 ac 01 00 00 17 02 00 00 ................................
3080 ac 00 00 00 00 00 00 00 68 02 00 00 7d 01 00 00 08 02 00 00 a8 01 00 00 00 00 00 00 37 02 00 00 ........h...}...............7...
30a0 71 00 00 00 ba 01 00 00 00 00 00 00 04 02 00 00 cd 01 00 00 bd 00 00 00 9f 01 00 00 85 01 00 00 q...............................
30c0 26 00 00 00 4c 02 00 00 00 00 00 00 00 00 00 00 45 00 00 00 df 01 00 00 50 01 00 00 c9 00 00 00 &...L...........E.......P.......
30e0 e1 00 00 00 ee 00 00 00 f6 00 00 00 b3 02 00 00 64 01 00 00 f9 00 00 00 e5 01 00 00 00 00 00 00 ................d...............
3100 28 01 00 00 00 00 00 00 93 00 00 00 00 00 00 00 0a 00 00 00 a4 01 00 00 02 00 00 00 0d 01 00 00 (...............................
3120 ab 01 00 00 27 00 00 00 95 00 00 00 00 00 00 00 fa 01 00 00 42 01 00 00 9c 01 00 00 00 00 00 00 ....'...............B...........
3140 a8 00 00 00 be 01 00 00 6b 01 00 00 a2 01 00 00 00 00 00 00 00 00 00 00 3f 00 00 00 5f 00 00 00 ........k...............?..._...
3160 00 00 00 00 00 00 00 00 00 00 00 00 1b 02 00 00 ab 00 00 00 47 00 00 00 db 00 00 00 19 01 00 00 ....................G...........
3180 d0 01 00 00 2f 02 00 00 74 01 00 00 46 01 00 00 76 00 00 00 a2 00 00 00 af 02 00 00 00 00 00 00 ..../...t...F...v...............
31a0 00 00 00 00 0e 01 00 00 00 00 00 00 4a 02 00 00 00 00 00 00 00 00 00 00 41 01 00 00 f3 00 00 00 ............J...........A.......
31c0 00 00 00 00 e8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 00 00 00 00 00 00 00 b1 01 00 00 ................................
31e0 bc 01 00 00 41 00 00 00 52 00 00 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 3e 00 00 00 ....A...R...................>...
3200 6d 02 00 00 c7 00 00 00 03 00 00 00 00 00 00 00 2e 01 00 00 5c 00 00 00 60 01 00 00 0b 02 00 00 m...................\...`.......
3220 27 01 00 00 83 00 00 00 7e 01 00 00 36 02 00 00 33 01 00 00 c7 01 00 00 14 00 00 00 00 00 00 00 '.......~...6...3...............
3240 92 01 00 00 b4 00 00 00 00 00 00 00 b0 01 00 00 9e 01 00 00 87 00 00 00 b3 00 00 00 00 00 00 00 ................................
3260 99 00 00 00 01 01 00 00 00 00 00 00 34 00 00 00 4e 00 00 00 f8 00 00 00 a9 02 00 00 00 00 00 00 ............4...N...............
3280 94 01 00 00 2d 01 00 00 65 00 00 00 22 00 00 00 5e 02 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 ....-...e..."...^...............
32a0 28 00 00 00 8a 01 00 00 8c 00 00 00 9d 02 00 00 fc 01 00 00 00 00 00 00 c8 00 00 00 00 00 00 00 (...............................
32c0 24 00 00 00 19 00 00 00 ca 01 00 00 00 00 00 00 a2 02 00 00 48 01 00 00 a1 01 00 00 a4 00 00 00 $...................H...........
32e0 05 00 00 00 00 00 00 00 26 02 00 00 6c 02 00 00 05 01 00 00 00 00 00 00 54 01 00 00 e3 01 00 00 ........&...l...........T.......
3300 e7 00 00 00 6e 01 00 00 90 01 00 00 1b 01 00 00 b2 00 00 00 fa 00 00 00 fd 00 00 00 0f 00 00 00 ....n...........................
3320 00 00 00 00 97 02 00 00 4f 00 00 00 53 00 00 00 00 00 00 00 68 01 00 00 00 00 00 00 73 01 00 00 ........O...S.......h.......s...
3340 3e 02 00 00 6d 00 00 00 83 01 00 00 5b 01 00 00 b4 02 00 00 04 00 00 00 7f 00 00 00 a7 02 00 00 >...m.......[...................
3360 32 01 00 00 11 01 00 00 90 02 00 00 aa 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 00 00 00 2...............................
3380 7e 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 27 02 00 00 b0 00 00 00 06 00 00 00 ~...................'...........
33a0 00 00 00 00 2a 00 00 00 54 02 00 00 06 01 00 00 9a 01 00 00 42 00 00 00 69 02 00 00 05 02 00 00 ....*...T...........B...i.......
33c0 c0 00 00 00 3b 02 00 00 56 01 00 00 d5 00 00 00 ff 00 00 00 2e 02 00 00 4d 00 00 00 d7 00 00 00 ....;...V...............M.......
33e0 73 02 00 00 1e 02 00 00 2b 02 00 00 eb 01 00 00 00 00 00 00 00 00 00 00 9b 00 00 00 60 00 00 00 s.......+...................`...
3400 d6 00 00 00 3c 02 00 00 55 00 00 00 96 01 00 00 00 00 00 00 b1 02 00 00 36 00 00 00 77 02 00 00 ....<...U...............6...w...
3420 00 00 00 00 86 01 00 00 e2 00 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 ef 01 00 00 97 00 00 00 ................................
3440 00 00 00 00 7a 02 00 00 32 02 00 00 00 00 00 00 1c 01 00 00 00 00 00 00 00 00 00 00 5e 00 00 00 ....z...2...................^...
3460 00 00 00 00 70 02 00 00 00 00 00 00 11 00 00 00 b6 00 00 00 f7 01 00 00 10 00 00 00 3a 02 00 00 ....p.......................:...
3480 93 02 00 00 9c 02 00 00 dd 00 00 00 f2 01 00 00 30 00 00 00 00 00 00 00 00 00 00 00 5b 02 00 00 ................0...........[...
34a0 00 00 00 00 00 00 00 00 7b 02 00 00 00 00 00 00 20 02 00 00 37 01 00 00 82 02 00 00 00 00 00 00 ........{...........7...........
34c0 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 00 00 00 00 00 00 cb 00 00 00 4f 01 00 00 00 00 00 00 ............+...........O.......
34e0 40 01 00 00 37 00 00 00 f0 01 00 00 00 00 00 00 00 00 00 00 b3 01 00 00 3f 01 00 00 8b 00 00 00 @...7...................?.......
3500 00 00 00 00 f4 00 00 00 c2 00 00 00 bf 00 00 00 1f 02 00 00 7d 02 00 00 bf 01 00 00 4f 02 00 00 ....................}.......O...
3520 00 00 00 00 00 00 00 00 fd 01 00 00 0a 02 00 00 59 02 00 00 53 02 00 00 00 00 00 00 80 02 00 00 ................Y...S...........
3540 5d 01 00 00 7b 00 00 00 13 02 00 00 20 00 00 00 00 00 00 00 16 01 00 00 7c 00 00 00 a5 00 00 00 ]...{...................|.......
3560 00 00 00 00 48 00 00 00 00 00 00 00 d9 00 00 00 c2 01 00 00 00 00 00 00 cc 01 00 00 ea 01 00 00 ....H...........................
3580 85 00 00 00 19 02 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 66 02 00 00 00 00 00 00 d9 01 00 00 ....................f...........
35a0 87 02 00 00 00 00 00 00 e7 01 00 00 88 01 00 00 00 00 00 00 97 01 00 00 8d 01 00 00 e9 01 00 00 ................................
35c0 bd 01 00 00 00 00 00 00 41 02 00 00 18 01 00 00 89 00 00 00 00 00 00 00 81 00 00 00 d5 01 00 00 ........A.......................
35e0 3d 01 00 00 34 02 00 00 e4 01 00 00 00 00 00 00 fc 00 00 00 0f 01 00 00 fb 01 00 00 45 01 00 00 =...4.......................E...
3600 78 00 00 00 09 00 00 00 07 02 00 00 a0 00 00 00 07 01 00 00 8a 00 00 00 de 00 00 00 08 00 00 00 x...............................
3620 d3 01 00 00 24 01 00 00 39 02 00 00 00 00 00 00 b7 00 00 00 1a 00 00 00 a3 02 00 00 7c 02 00 00 ....$...9...................|...
3640 a9 01 00 00 8f 01 00 00 d1 00 00 00 7a 01 00 00 00 00 00 00 15 02 00 00 00 00 00 00 50 00 00 00 ............z...............P...
3660 00 00 00 00 00 00 00 00 d0 00 00 00 91 01 00 00 76 02 00 00 00 00 00 00 42 02 00 00 22 02 00 00 ................v.......B..."...
3680 52 02 00 00 e0 00 00 00 62 02 00 00 4a 01 00 00 aa 00 00 00 00 00 00 00 4c 01 00 00 ad 00 00 00 R.......b...J...........L.......
36a0 d8 00 00 00 b8 00 00 00 46 02 00 00 b2 02 00 00 00 00 00 00 40 02 00 00 00 00 00 00 eb 00 00 00 ........F...........@...........
36c0 a4 02 00 00 e8 00 00 00 ae 01 00 00 0e 00 00 00 c6 00 00 00 4d 01 00 00 00 00 00 00 f2 00 00 00 ....................M...........
36e0 00 00 00 00 95 01 00 00 00 00 00 00 95 02 00 00 00 00 00 00 75 01 00 00 15 00 00 00 00 00 00 00 ....................u...........
3700 00 00 00 00 00 00 00 00 fb 00 00 00 0a 01 00 00 58 01 00 00 f9 01 00 00 40 00 00 00 f5 00 00 00 ................X.......@.......
3720 00 00 00 00 28 02 00 00 e9 00 00 00 47 01 00 00 7d 00 00 00 2e 00 00 00 de 01 00 00 b8 01 00 00 ....(.......G...}...............
3740 1d 02 00 00 2c 02 00 00 00 00 00 00 2b 00 00 00 00 00 00 00 24 02 00 00 00 00 00 00 00 00 00 00 ....,.......+.......$...........
3760 2f 01 00 00 b7 02 00 00 f1 01 00 00 a0 01 00 00 00 00 00 00 d4 00 00 00 03 02 00 00 65 01 00 00 /...........................e...
3780 81 02 00 00 70 00 00 00 c0 01 00 00 3c 00 00 00 ce 01 00 00 89 01 00 00 98 01 00 00 78 01 00 00 ....p.......<...............x...
37a0 00 00 00 00 74 00 00 00 00 00 00 00 af 01 00 00 1f 00 00 00 e4 00 00 00 ca 00 00 00 77 00 00 00 ....t.......................w...
37c0 79 02 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 01 00 00 72 02 00 00 00 00 00 00 y...,...............g...r.......
37e0 94 02 00 00 71 02 00 00 00 00 00 00 00 00 00 00 8b 01 00 00 6f 01 00 00 96 00 00 00 13 01 00 00 ....q...............o...........
3800 4e 02 00 00 d7 01 00 00 55 02 00 00 db 01 00 00 54 00 00 00 cd 00 00 00 e6 01 00 00 23 02 00 00 N.......U.......T...........#...
3820 71 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 00 00 00 00 00 00 00 00 00 00 00 c5 01 00 00 q...............................
3840 76 01 00 00 c3 01 00 00 b9 02 00 00 b5 00 00 00 02 01 00 00 00 01 00 00 49 00 00 00 69 01 00 00 v.......................I...i...
3860 a0 02 00 00 62 00 00 00 00 00 00 00 78 02 00 00 bc 00 00 00 00 00 00 00 72 01 00 00 00 00 00 00 ....b.......x...........r.......
3880 65 02 00 00 cb 01 00 00 b4 01 00 00 58 00 00 00 0d 02 00 00 00 00 00 00 00 00 00 00 84 01 00 00 e...........X...................
38a0 a7 00 00 00 5c 01 00 00 c3 00 00 00 00 00 00 00 7c 01 00 00 00 00 00 00 4e 01 00 00 25 02 00 00 ....\...........|.......N...%...
38c0 59 00 00 00 00 00 00 00 0b 01 00 00 29 01 00 00 00 00 00 00 3f 02 00 00 72 00 00 00 1d 01 00 00 Y...........).......?...r.......
38e0 46 00 00 00 ab 02 00 00 00 00 00 00 84 02 00 00 94 00 00 00 e3 00 00 00 9a 00 00 00 00 00 00 00 F...............................
3900 00 00 00 00 91 02 00 00 1e 01 00 00 9f 00 00 00 ea 00 00 00 ed 00 00 00 35 01 00 00 07 00 00 00 ........................5.......
3920 00 00 00 00 ba 00 00 00 00 00 00 00 9d 00 00 00 49 01 00 00 80 01 00 00 f8 01 00 00 5d 02 00 00 ................I...........]...
3940 7e 02 00 00 e0 01 00 00 4b 02 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 14 02 00 00 52 01 00 00 ~.......K...................R...
3960 a5 02 00 00 4d 02 00 00 00 00 00 00 89 02 00 00 ed 01 00 00 00 00 00 00 d3 00 00 00 f6 01 00 00 ....M...........................
3980 00 00 00 00 f0 00 00 00 9f 02 00 00 38 02 00 00 50 02 00 00 3e 01 00 00 06 02 00 00 00 00 00 00 ............8...P...>...........
39a0 be 00 00 00 7f 02 00 00 cf 00 00 00 4b 01 00 00 00 00 00 00 63 01 00 00 57 01 00 00 73 00 00 00 ............K.......c...W...s...
39c0 5a 01 00 00 00 00 00 00 23 01 00 00 45 02 00 00 38 00 00 00 c4 00 00 00 2c 01 00 00 44 01 00 00 Z.......#...E...8.......,...D...
39e0 00 00 00 00 74 02 00 00 00 00 00 00 ad 02 00 00 6b 00 00 00 00 00 00 00 00 00 00 00 a1 00 00 00 ....t...........k...............
3a00 16 00 00 00 20 01 00 00 e6 00 00 00 6a 02 00 00 00 00 00 00 5a 02 00 00 6e 02 00 00 6b 02 00 00 ............j.......Z...n...k...
3a20 8b 02 00 00 00 00 00 00 17 00 00 00 d6 01 00 00 00 00 00 00 c1 01 00 00 96 02 00 00 3b 01 00 00 ............................;...
3a40 02 02 00 00 75 02 00 00 5f 02 00 00 25 00 00 00 83 02 00 00 dc 00 00 00 43 02 00 00 a6 02 00 00 ....u..._...%...........C.......
3a60 00 09 68 6f 73 74 20 20 75 6e 6d 61 74 63 68 65 64 00 0a 43 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 ..host..unmatched..Command.allow
3a80 65 64 00 0a 43 6f 6d 6d 61 6e 64 20 64 65 6e 69 65 64 00 0a 43 6f 6d 6d 61 6e 64 20 75 6e 6d 61 ed..Command.denied..Command.unma
3aa0 74 63 68 65 64 00 0a 4c 44 41 50 20 52 6f 6c 65 3a 20 25 73 0a 00 0a 4f 70 74 69 6f 6e 73 3a 0a tched..LDAP.Role:.%s...Options:.
3ac0 20 20 2d 62 2c 20 2d 2d 62 61 73 65 3d 64 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 ..-b,.--base=dn..............the
3ae0 20 62 61 73 65 20 44 4e 20 66 6f 72 20 73 75 64 6f 20 4c 44 41 50 20 71 75 65 72 69 65 73 0a 20 .base.DN.for.sudo.LDAP.queries..
3b00 20 2d 63 2c 20 2d 2d 63 6f 6e 66 69 67 3d 63 6f 6e 66 5f 66 69 6c 65 20 20 20 20 20 74 68 65 20 .-c,.--config=conf_file.....the.
3b20 70 61 74 68 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 0a 20 path.to.the.configuration.file..
3b40 20 2d 64 2c 20 2d 2d 64 65 66 61 75 6c 74 73 3d 64 65 66 74 79 70 65 73 20 20 20 20 6f 6e 6c 79 .-d,.--defaults=deftypes....only
3b60 20 63 6f 6e 76 65 72 74 20 44 65 66 61 75 6c 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 .convert.Defaults.of.the.specifi
3b80 65 64 20 74 79 70 65 73 0a 20 20 2d 65 2c 20 2d 2d 65 78 70 61 6e 64 2d 61 6c 69 61 73 65 73 20 ed.types...-e,.--expand-aliases.
3ba0 20 20 20 20 20 20 65 78 70 61 6e 64 20 61 6c 69 61 73 65 73 20 77 68 65 6e 20 63 6f 6e 76 65 72 ......expand.aliases.when.conver
3bc0 74 69 6e 67 0a 20 20 2d 66 2c 20 2d 2d 6f 75 74 70 75 74 2d 66 6f 72 6d 61 74 3d 66 6f 72 6d 61 ting...-f,.--output-format=forma
3be0 74 20 73 65 74 20 6f 75 74 70 75 74 20 66 6f 72 6d 61 74 3a 20 4a 53 4f 4e 2c 20 4c 44 49 46 20 t.set.output.format:.JSON,.LDIF.
3c00 6f 72 20 73 75 64 6f 65 72 73 0a 20 20 2d 69 2c 20 2d 2d 69 6e 70 75 74 2d 66 6f 72 6d 61 74 3d or.sudoers...-i,.--input-format=
3c20 66 6f 72 6d 61 74 20 20 73 65 74 20 69 6e 70 75 74 20 66 6f 72 6d 61 74 3a 20 4c 44 49 46 20 6f format..set.input.format:.LDIF.o
3c40 72 20 73 75 64 6f 65 72 73 0a 20 20 2d 49 2c 20 2d 2d 69 6e 63 72 65 6d 65 6e 74 3d 6e 75 6d 20 r.sudoers...-I,.--increment=num.
3c60 20 20 20 20 20 20 20 61 6d 6f 75 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 65 61 63 68 20 73 .......amount.to.increase.each.s
3c80 75 64 6f 4f 72 64 65 72 20 62 79 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 udoOrder.by...-h,.--help........
3ca0 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 68 65 6c 70 20 6d 65 73 73 61 67 65 20 61 6e .........display.help.message.an
3cc0 64 20 65 78 69 74 0a 20 20 2d 6d 2c 20 2d 2d 6d 61 74 63 68 3d 66 69 6c 74 65 72 20 20 20 20 20 d.exit...-m,.--match=filter.....
3ce0 20 20 20 20 6f 6e 6c 79 20 63 6f 6e 76 65 72 74 20 65 6e 74 72 69 65 73 20 74 68 61 74 20 6d 61 ....only.convert.entries.that.ma
3d00 74 63 68 20 74 68 65 20 66 69 6c 74 65 72 0a 20 20 2d 4d 2c 20 2d 2d 6d 61 74 63 68 2d 6c 6f 63 tch.the.filter...-M,.--match-loc
3d20 61 6c 20 20 20 20 20 20 20 20 20 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 75 73 65 73 20 70 61 al..........match.filter.uses.pa
3d40 73 73 77 64 20 61 6e 64 20 67 72 6f 75 70 20 64 61 74 61 62 61 73 65 73 0a 20 20 2d 6f 2c 20 2d sswd.and.group.databases...-o,.-
3d60 2d 6f 75 74 70 75 74 3d 6f 75 74 70 75 74 5f 66 69 6c 65 20 20 20 77 72 69 74 65 20 63 6f 6e 76 -output=output_file...write.conv
3d80 65 72 74 65 64 20 73 75 64 6f 65 72 73 20 74 6f 20 6f 75 74 70 75 74 5f 66 69 6c 65 0a 20 20 2d erted.sudoers.to.output_file...-
3da0 4f 2c 20 2d 2d 6f 72 64 65 72 2d 73 74 61 72 74 3d 6e 75 6d 20 20 20 20 20 20 73 74 61 72 74 69 O,.--order-start=num......starti
3dc0 6e 67 20 70 6f 69 6e 74 20 66 6f 72 20 66 69 72 73 74 20 73 75 64 6f 4f 72 64 65 72 0a 20 20 2d ng.point.for.first.sudoOrder...-
3de0 70 2c 20 2d 2d 70 72 75 6e 65 2d 6d 61 74 63 68 65 73 20 20 20 20 20 20 20 20 70 72 75 6e 65 20 p,.--prune-matches........prune.
3e00 6e 6f 6e 2d 6d 61 74 63 68 69 6e 67 20 75 73 65 72 73 2c 20 67 72 6f 75 70 73 20 61 6e 64 20 68 non-matching.users,.groups.and.h
3e20 6f 73 74 73 0a 20 20 2d 50 2c 20 2d 2d 70 61 64 64 69 6e 67 3d 6e 75 6d 20 20 20 20 20 20 20 20 osts...-P,.--padding=num........
3e40 20 20 62 61 73 65 20 70 61 64 64 69 6e 67 20 66 6f 72 20 73 75 64 6f 4f 72 64 65 72 20 69 6e 63 ..base.padding.for.sudoOrder.inc
3e60 72 65 6d 65 6e 74 0a 20 20 2d 73 2c 20 2d 2d 73 75 70 70 72 65 73 73 3d 73 65 63 74 69 6f 6e 73 rement...-s,.--suppress=sections
3e80 20 20 20 20 73 75 70 70 72 65 73 73 20 6f 75 74 70 75 74 20 6f 66 20 63 65 72 74 61 69 6e 20 73 ....suppress.output.of.certain.s
3ea0 65 63 74 69 6f 6e 73 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 ections...-V,.--version.........
3ec0 20 20 20 20 20 64 69 73 70 6c 61 79 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .....display.version.information
3ee0 20 61 6e 64 20 65 78 69 74 00 0a 4f 70 74 69 6f 6e 73 3a 0a 20 20 2d 63 2c 20 2d 2d 63 68 65 63 .and.exit..Options:...-c,.--chec
3f00 6b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 2d 6f 6e 6c 79 20 6d 6f 64 65 0a 20 k..............check-only.mode..
3f20 20 2d 66 2c 20 2d 2d 66 69 6c 65 3d 73 75 64 6f 65 72 73 20 20 20 20 20 20 20 73 70 65 63 69 66 .-f,.--file=sudoers.......specif
3f40 79 20 73 75 64 6f 65 72 73 20 66 69 6c 65 20 6c 6f 63 61 74 69 6f 6e 0a 20 20 2d 68 2c 20 2d 2d y.sudoers.file.location...-h,.--
3f60 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 68 65 6c 70 20 help...............display.help.
3f80 6d 65 73 73 61 67 65 20 61 6e 64 20 65 78 69 74 0a 20 20 2d 49 2c 20 2d 2d 6e 6f 2d 69 6e 63 6c message.and.exit...-I,.--no-incl
3fa0 75 64 65 73 20 20 20 20 20 20 20 20 64 6f 20 6e 6f 74 20 65 64 69 74 20 69 6e 63 6c 75 64 65 20 udes........do.not.edit.include.
3fc0 66 69 6c 65 73 0a 20 20 2d 71 2c 20 2d 2d 71 75 69 65 74 20 20 20 20 20 20 20 20 20 20 20 20 20 files...-q,.--quiet.............
3fe0 20 6c 65 73 73 20 76 65 72 62 6f 73 65 20 28 71 75 69 65 74 29 20 73 79 6e 74 61 78 20 65 72 72 .less.verbose.(quiet).syntax.err
4000 6f 72 20 6d 65 73 73 61 67 65 73 0a 20 20 2d 73 2c 20 2d 2d 73 74 72 69 63 74 20 20 20 20 20 20 or.messages...-s,.--strict......
4020 20 20 20 20 20 20 20 73 74 72 69 63 74 20 73 79 6e 74 61 78 20 63 68 65 63 6b 69 6e 67 0a 20 20 .......strict.syntax.checking...
4040 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 -V,.--version............display
4060 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 65 78 69 74 0a 00 0a .version.information.and.exit...
4080 4f 70 74 69 6f 6e 73 3a 0a 20 20 2d 64 2c 20 2d 2d 64 69 72 65 63 74 6f 72 79 3d 64 69 72 20 20 Options:...-d,.--directory=dir..
40a0 20 20 73 70 65 63 69 66 79 20 64 69 72 65 63 74 6f 72 79 20 66 6f 72 20 73 65 73 73 69 6f 6e 20 ..specify.directory.for.session.
40c0 6c 6f 67 73 0a 20 20 2d 66 2c 20 2d 2d 66 69 6c 74 65 72 3d 66 69 6c 74 65 72 20 20 20 20 73 70 logs...-f,.--filter=filter....sp
40e0 65 63 69 66 79 20 77 68 69 63 68 20 49 2f 4f 20 74 79 70 65 28 73 29 20 74 6f 20 64 69 73 70 6c ecify.which.I/O.type(s).to.displ
4100 61 79 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 ay...-h,.--help.............disp
4120 6c 61 79 20 68 65 6c 70 20 6d 65 73 73 61 67 65 20 61 6e 64 20 65 78 69 74 0a 20 20 2d 6c 2c 20 lay.help.message.and.exit...-l,.
4140 2d 2d 6c 69 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c --list.............list.availabl
4160 65 20 73 65 73 73 69 6f 6e 20 49 44 73 2c 20 77 69 74 68 20 6f 70 74 69 6f 6e 61 6c 20 65 78 70 e.session.IDs,.with.optional.exp
4180 72 65 73 73 69 6f 6e 0a 20 20 2d 6d 2c 20 2d 2d 6d 61 78 2d 77 61 69 74 3d 6e 75 6d 20 20 20 20 ression...-m,.--max-wait=num....
41a0 20 6d 61 78 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 .max.number.of.seconds.to.wait.b
41c0 65 74 77 65 65 6e 20 65 76 65 6e 74 73 0a 20 20 2d 6e 2c 20 2d 2d 6e 6f 6e 2d 69 6e 74 65 72 61 etween.events...-n,.--non-intera
41e0 63 74 69 76 65 20 20 6e 6f 20 70 72 6f 6d 70 74 73 2c 20 73 65 73 73 69 6f 6e 20 69 73 20 73 65 ctive..no.prompts,.session.is.se
4200 6e 74 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 6f 75 74 70 75 74 0a 20 20 2d 52 2c 20 nt.to.the.standard.output...-R,.
4220 2d 2d 6e 6f 2d 72 65 73 69 7a 65 20 20 20 20 20 20 20 20 64 6f 20 6e 6f 74 20 61 74 74 65 6d 70 --no-resize........do.not.attemp
4240 74 20 74 6f 20 72 65 2d 73 69 7a 65 20 74 68 65 20 74 65 72 6d 69 6e 61 6c 0a 20 20 2d 53 2c 20 t.to.re-size.the.terminal...-S,.
4260 2d 2d 73 75 73 70 65 6e 64 2d 77 61 69 74 20 20 20 20 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 --suspend-wait.....wait.while.th
4280 65 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 73 75 73 70 65 6e 64 65 64 0a 20 20 2d 73 2c 20 2d 2d e.command.was.suspended...-s,.--
42a0 73 70 65 65 64 3d 6e 75 6d 20 20 20 20 20 20 20 20 73 70 65 65 64 20 75 70 20 6f 72 20 73 6c 6f speed=num........speed.up.or.slo
42c0 77 20 64 6f 77 6e 20 6f 75 74 70 75 74 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 w.down.output...-V,.--version...
42e0 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 .......display.version.informati
4300 6f 6e 20 61 6e 64 20 65 78 69 74 00 0a 53 75 64 6f 65 72 73 20 65 6e 74 72 79 3a 0a 00 0a 53 75 on.and.exit..Sudoers.entry:...Su
4320 64 6f 65 72 73 20 70 61 74 68 3a 20 25 73 0a 00 0a 57 65 20 74 72 75 73 74 20 79 6f 75 20 68 61 doers.path:.%s...We.trust.you.ha
4340 76 65 20 72 65 63 65 69 76 65 64 20 74 68 65 20 75 73 75 61 6c 20 6c 65 63 74 75 72 65 20 66 72 ve.received.the.usual.lecture.fr
4360 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 53 79 73 74 65 6d 0a 41 64 6d 69 6e 69 73 74 72 61 74 6f om.the.local.System.Administrato
4380 72 2e 20 49 74 20 75 73 75 61 6c 6c 79 20 62 6f 69 6c 73 20 64 6f 77 6e 20 74 6f 20 74 68 65 73 r..It.usually.boils.down.to.thes
43a0 65 20 74 68 72 65 65 20 74 68 69 6e 67 73 3a 0a 0a 20 20 20 20 23 31 29 20 52 65 73 70 65 63 74 e.three.things:......#1).Respect
43c0 20 74 68 65 20 70 72 69 76 61 63 79 20 6f 66 20 6f 74 68 65 72 73 2e 0a 20 20 20 20 23 32 29 20 .the.privacy.of.others......#2).
43e0 54 68 69 6e 6b 20 62 65 66 6f 72 65 20 79 6f 75 20 74 79 70 65 2e 0a 20 20 20 20 23 33 29 20 57 Think.before.you.type......#3).W
4400 69 74 68 20 67 72 65 61 74 20 70 6f 77 65 72 20 63 6f 6d 65 73 20 67 72 65 61 74 20 72 65 73 70 ith.great.power.comes.great.resp
4420 6f 6e 73 69 62 69 6c 69 74 79 2e 0a 0a 00 20 20 20 20 43 6f 6d 6d 61 6e 64 73 3a 0a 00 20 20 20 onsibility........Commands:.....
4440 20 4f 70 74 69 6f 6e 73 3a 20 00 20 20 20 20 52 75 6e 41 73 47 72 6f 75 70 73 3a 20 00 20 20 20 .Options:......RunAsGroups:.....
4460 20 52 75 6e 41 73 55 73 65 72 73 3a 20 00 22 43 48 52 4f 4f 54 22 20 70 61 74 68 20 74 6f 6f 20 .RunAsUsers:.."CHROOT".path.too.
4480 6c 6f 6e 67 00 22 43 57 44 22 20 70 61 74 68 20 74 6f 6f 20 6c 6f 6e 67 00 22 63 64 22 20 69 73 long."CWD".path.too.long."cd".is
44a0 20 61 20 73 68 65 6c 6c 20 62 75 69 6c 74 2d 69 6e 20 63 6f 6d 6d 61 6e 64 2c 20 69 74 20 63 61 .a.shell.built-in.command,.it.ca
44c0 6e 6e 6f 74 20 62 65 20 72 75 6e 20 64 69 72 65 63 74 6c 79 2e 00 25 38 73 20 3a 20 25 73 00 25 nnot.be.run.directly..%8s.:.%s.%
44e0 38 73 20 3a 20 28 63 6f 6d 6d 61 6e 64 20 63 6f 6e 74 69 6e 75 65 64 29 20 25 73 00 25 70 27 73 8s.:.(command.continued).%s.%p's
4500 20 70 61 73 73 77 6f 72 64 3a 20 00 25 73 20 22 25 73 22 20 72 65 66 65 72 65 6e 63 65 64 20 62 .password:..%s."%s".referenced.b
4520 75 74 20 6e 6f 74 20 64 65 66 69 6e 65 64 00 25 73 20 2d 20 63 6f 6e 76 65 72 74 20 62 65 74 77 ut.not.defined.%s.-.convert.betw
4540 65 65 6e 20 73 75 64 6f 65 72 73 20 66 69 6c 65 20 66 6f 72 6d 61 74 73 0a 0a 00 25 73 20 2d 20 een.sudoers.file.formats...%s.-.
4560 72 65 70 6c 61 79 20 73 75 64 6f 20 73 65 73 73 69 6f 6e 20 6c 6f 67 73 0a 0a 00 25 73 20 2d 20 replay.sudo.session.logs...%s.-.
4580 73 61 66 65 6c 79 20 65 64 69 74 20 74 68 65 20 73 75 64 6f 65 72 73 20 66 69 6c 65 0a 0a 00 25 safely.edit.the.sudoers.file...%
45a0 73 20 61 6e 64 20 25 73 20 6e 6f 74 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 66 69 6c 65 20 73 79 s.and.%s.not.on.the.same.file.sy
45c0 73 74 65 6d 2c 20 75 73 69 6e 67 20 6d 76 20 74 6f 20 72 65 6e 61 6d 65 00 25 73 20 62 75 73 79 stem,.using.mv.to.rename.%s.busy
45e0 2c 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 00 25 73 20 65 78 69 73 74 73 20 62 75 74 20 ,.try.again.later.%s.exists.but.
4600 69 73 20 6e 6f 74 20 61 20 64 69 72 65 63 74 6f 72 79 20 28 30 25 6f 29 00 25 73 20 67 72 61 6d is.not.a.directory.(0%o).%s.gram
4620 6d 61 72 20 76 65 72 73 69 6f 6e 20 25 64 0a 00 25 73 20 69 73 20 6e 6f 74 20 61 20 72 65 67 75 mar.version.%d..%s.is.not.a.regu
4640 6c 61 72 20 66 69 6c 65 00 25 73 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 72 75 lar.file.%s.is.not.allowed.to.ru
4660 6e 20 73 75 64 6f 20 6f 6e 20 25 73 2e 0a 00 25 73 20 69 73 20 6e 6f 74 20 69 6e 20 74 68 65 20 n.sudo.on.%s...%s.is.not.in.the.
4680 73 75 64 6f 65 72 73 20 66 69 6c 65 2e 0a 00 25 73 20 69 73 20 6f 77 6e 65 64 20 62 79 20 67 69 sudoers.file...%s.is.owned.by.gi
46a0 64 20 25 75 2c 20 73 68 6f 75 6c 64 20 62 65 20 25 75 00 25 73 20 69 73 20 6f 77 6e 65 64 20 62 d.%u,.should.be.%u.%s.is.owned.b
46c0 79 20 75 69 64 20 25 75 2c 20 73 68 6f 75 6c 64 20 62 65 20 25 75 00 25 73 20 69 73 20 77 6f 72 y.uid.%u,.should.be.%u.%s.is.wor
46e0 6c 64 20 77 72 69 74 61 62 6c 65 00 25 73 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 72 67 75 6d ld.writable.%s.requires.an.argum
4700 65 6e 74 00 25 73 20 75 6e 63 68 61 6e 67 65 64 00 25 73 20 76 65 72 73 69 6f 6e 20 25 73 0a 00 ent.%s.unchanged.%s.version.%s..
4720 25 73 2f 25 2e 32 73 2f 25 2e 32 73 2f 25 2e 32 73 3a 20 25 73 00 25 73 2f 25 73 3a 20 25 73 00 %s/%.2s/%.2s/%.2s:.%s.%s/%s:.%s.
4740 25 73 2f 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 72 65 73 75 6d 65 20 70 6f 69 %s/%s:.unable.to.find.resume.poi
4760 6e 74 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 25 73 2f 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 nt.[%lld,.%ld].%s/%s:.unable.to.
4780 73 65 65 6b 20 66 6f 72 77 61 72 64 20 25 7a 75 00 25 73 2f 74 69 6d 69 6e 67 3a 20 25 73 00 25 seek.forward.%zu.%s/timing:.%s.%
47a0 73 3a 20 25 73 00 25 73 3a 20 25 73 0a 00 25 73 3a 20 25 73 20 69 73 20 6e 6f 74 20 73 65 74 00 s:.%s.%s:.%s..%s:.%s.is.not.set.
47c0 25 73 3a 20 25 73 3a 20 25 73 3a 20 25 73 00 25 73 3a 20 43 61 6e 6e 6f 74 20 76 65 72 69 66 79 %s:.%s:.%s:.%s.%s:.Cannot.verify
47e0 20 54 47 54 21 20 50 6f 73 73 69 62 6c 65 20 61 74 74 61 63 6b 21 3a 20 25 73 00 25 73 3a 20 62 .TGT!.Possible.attack!:.%s.%s:.b
4800 61 64 20 70 65 72 6d 69 73 73 69 6f 6e 73 2c 20 73 68 6f 75 6c 64 20 62 65 20 6d 6f 64 65 20 30 ad.permissions,.should.be.mode.0
4820 25 6f 0a 00 25 73 3a 20 63 6f 6d 6d 61 6e 64 20 6e 6f 74 20 66 6f 75 6e 64 00 25 73 3a 20 69 6e %o..%s:.command.not.found.%s:.in
4840 63 6f 6d 70 61 74 69 62 6c 65 20 67 72 6f 75 70 20 70 6c 75 67 69 6e 20 6d 61 6a 6f 72 20 76 65 compatible.group.plugin.major.ve
4860 72 73 69 6f 6e 20 25 64 2c 20 65 78 70 65 63 74 65 64 20 25 64 00 25 73 3a 20 69 6e 70 75 74 20 rsion.%d,.expected.%d.%s:.input.
4880 61 6e 64 20 6f 75 74 70 75 74 20 66 69 6c 65 73 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 and.output.files.must.be.differe
48a0 6e 74 00 25 73 3a 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 49 2f 4f 20 6c 6f 67 20 66 nt.%s:.internal.error,.I/O.log.f
48c0 69 6c 65 20 66 6f 72 20 65 76 65 6e 74 20 25 64 20 6e 6f 74 20 6f 70 65 6e 00 25 73 3a 20 69 6e ile.for.event.%d.not.open.%s:.in
48e0 74 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 69 6e 76 61 6c 69 64 20 65 78 69 74 20 73 74 61 74 75 ternal.error,.invalid.exit.statu
4900 73 20 25 64 00 25 73 3a 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 69 6e 76 61 6c 69 64 s.%d.%s:.internal.error,.invalid
4920 20 73 69 67 6e 61 6c 20 25 64 00 25 73 3a 20 69 6e 76 61 6c 69 64 20 53 65 72 76 65 72 48 65 6c .signal.%d.%s:.invalid.ServerHel
4940 6c 6f 2c 20 6d 69 73 73 69 6e 67 20 73 65 72 76 65 72 5f 69 64 00 25 73 3a 20 69 6e 76 61 6c 69 lo,.missing.server_id.%s:.invali
4960 64 20 6c 6f 67 20 66 69 6c 65 00 25 73 3a 20 69 6e 76 61 6c 69 64 20 6d 6f 64 65 20 66 6c 61 67 d.log.file.%s:.invalid.mode.flag
4980 73 20 66 72 6f 6d 20 73 75 64 6f 20 66 72 6f 6e 74 20 65 6e 64 3a 20 30 78 25 78 00 25 73 3a 20 s.from.sudo.front.end:.0x%x.%s:.
49a0 6e 6f 74 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 70 61 74 68 00 25 73 3a 20 70 not.a.fully.qualified.path.%s:.p
49c0 61 72 73 65 64 20 4f 4b 0a 00 25 73 3a 20 70 6f 72 74 20 74 6f 6f 20 6c 61 72 67 65 00 25 73 3a arsed.OK..%s:.port.too.large.%s:
49e0 20 70 72 6f 74 6f 63 6f 6c 20 65 72 72 6f 72 3a 20 25 73 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d .protocol.error:.%s.missing.from
4a00 20 41 63 63 65 70 74 4d 65 73 73 61 67 65 00 25 73 3a 20 70 72 6f 74 6f 63 6f 6c 20 65 72 72 6f .AcceptMessage.%s:.protocol.erro
4a20 72 3a 20 4e 55 4c 4c 20 6b 65 79 00 25 73 3a 20 70 72 6f 74 6f 63 6f 6c 20 65 72 72 6f 72 3a 20 r:.NULL.key.%s:.protocol.error:.
4a40 4e 55 4c 4c 20 76 61 6c 75 65 20 66 6f 75 6e 64 20 69 6e 20 25 73 00 25 73 3a 20 70 72 6f 74 6f NULL.value.found.in.%s.%s:.proto
4a60 63 6f 6c 20 65 72 72 6f 72 3a 20 77 72 6f 6e 67 20 74 79 70 65 20 66 6f 72 20 25 73 00 25 73 3a col.error:.wrong.type.for.%s.%s:
4a80 20 72 65 61 64 20 65 72 72 6f 72 00 25 73 3a 20 72 75 6e 61 73 20 67 72 6f 75 70 20 66 69 65 6c .read.error.%s:.runas.group.fiel
4aa0 64 20 69 73 20 6d 69 73 73 69 6e 67 00 25 73 3a 20 72 75 6e 61 73 20 75 73 65 72 20 66 69 65 6c d.is.missing.%s:.runas.user.fiel
4ac0 64 20 69 73 20 6d 69 73 73 69 6e 67 00 25 73 3a 20 74 69 6d 65 20 73 74 61 6d 70 20 25 73 3a 20 d.is.missing.%s:.time.stamp.%s:.
4ae0 25 73 00 25 73 3a 20 74 69 6d 65 20 73 74 61 6d 70 20 66 69 65 6c 64 20 69 73 20 6d 69 73 73 69 %s.%s:.time.stamp.field.is.missi
4b00 6e 67 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6f 70 74 69 6f 6e ng.%s:.unable.to.allocate.option
4b20 73 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 70 72 69 6e s:.%s.%s:.unable.to.convert.prin
4b40 63 69 70 61 6c 20 74 6f 20 73 74 72 69 6e 67 20 28 27 25 73 27 29 3a 20 25 73 00 25 73 3a 20 75 cipal.to.string.('%s'):.%s.%s:.u
4b60 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 72 65 73 75 6d 65 20 70 6f 69 6e 74 20 5b 25 6c 6c 64 nable.to.find.resume.point.[%lld
4b80 2c 20 25 6c 64 5d 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 6d 61 74 20 73 65 73 73 ,.%ld].%s:.unable.to.format.sess
4ba0 69 6f 6e 20 69 64 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 63 72 65 64 65 6e 74 ion.id.%s:.unable.to.get.credent
4bc0 69 61 6c 73 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 68 6f 73 74 20 ials:.%s.%s:.unable.to.get.host.
4be0 70 72 69 6e 63 69 70 61 6c 3a 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 principal:.%s.%s:.unable.to.init
4c00 69 61 6c 69 7a 65 20 63 72 65 64 65 6e 74 69 61 6c 20 63 61 63 68 65 3a 20 25 73 00 25 73 3a 20 ialize.credential.cache:.%s.%s:.
4c20 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 27 25 73 27 3a 20 25 73 00 25 73 3a 20 75 6e 61 unable.to.parse.'%s':.%s.%s:.una
4c40 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 63 72 65 64 65 6e 74 69 61 6c 20 63 61 63 68 65 3a ble.to.resolve.credential.cache:
4c60 20 25 73 00 25 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 73 74 6f 72 65 20 63 72 65 64 65 6e 74 69 .%s.%s:.unable.to.store.credenti
4c80 61 6c 20 69 6e 20 63 61 63 68 65 3a 20 25 73 00 25 73 3a 20 75 6e 65 78 70 65 63 74 65 64 20 49 al.in.cache:.%s.%s:.unexpected.I
4ca0 6f 42 75 66 66 65 72 00 25 73 3a 20 75 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 20 25 64 00 oBuffer.%s:.unexpected.state.%d.
4cc0 25 73 3a 20 75 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 5f 63 61 73 65 20 76 61 6c 75 65 20 25 %s:.unexpected.type_case.value.%
4ce0 64 00 25 73 3a 20 75 6e 6b 6e 6f 77 6e 20 6b 65 79 20 77 6f 72 64 20 25 73 00 25 73 3a 20 75 73 d.%s:.unknown.key.word.%s.%s:.us
4d00 65 72 20 66 69 65 6c 64 20 69 73 20 6d 69 73 73 69 6e 67 00 25 73 3a 20 77 72 6f 6e 67 20 6f 77 er.field.is.missing.%s:.wrong.ow
4d20 6e 65 72 20 28 75 69 64 2c 20 67 69 64 29 20 73 68 6f 75 6c 64 20 62 65 20 28 25 75 2c 20 25 75 ner.(uid,.gid).should.be.(%u,.%u
4d40 29 0a 00 25 73 3a 25 64 20 5b 25 73 5d 20 69 6c 6c 65 67 61 6c 20 6b 65 79 3a 20 25 73 00 25 73 )..%s:%d.[%s].illegal.key:.%s.%s
4d60 3a 25 64 20 65 78 70 65 63 74 65 64 20 73 65 63 74 69 6f 6e 20 6e 61 6d 65 3a 20 25 73 00 25 73 :%d.expected.section.name:.%s.%s
4d80 3a 25 64 20 67 61 72 62 61 67 65 20 61 66 74 65 72 20 27 5d 27 3a 20 25 73 00 25 73 3a 25 64 20 :%d.garbage.after.']':.%s.%s:%d.
4da0 69 6e 76 61 6c 69 64 20 63 6f 6e 66 69 67 20 73 65 63 74 69 6f 6e 3a 20 25 73 00 25 73 3a 25 64 invalid.config.section:.%s.%s:%d
4dc0 20 69 6e 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6e 65 3a 20 25 73 00 .invalid.configuration.line:.%s.
4de0 25 73 3a 25 64 20 75 6e 6d 61 74 63 68 65 64 20 27 5b 27 3a 20 25 73 00 25 73 3a 25 64 3a 25 64 %s:%d.unmatched.'[':.%s.%s:%d:%d
4e00 3a 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 25 73 0a 00 25 73 3a 25 64 3a 25 64 3a 20 63 6f 6e :.%s.%s:%d:%d:.%s..%s:%d:%d:.con
4e20 66 6c 69 63 74 69 6e 67 20 44 65 66 61 75 6c 74 73 20 65 6e 74 72 79 20 22 25 73 22 20 68 6f 73 flicting.Defaults.entry."%s".hos
4e40 74 2d 73 70 65 63 69 66 69 63 20 69 6e 20 25 73 3a 25 64 3a 25 64 00 25 73 3a 25 64 3a 25 64 3a t-specific.in.%s:%d:%d.%s:%d:%d:
4e60 20 63 6f 6e 76 65 72 74 69 6e 67 20 68 6f 73 74 20 6c 69 73 74 20 74 6f 20 41 4c 4c 00 25 73 3a .converting.host.list.to.ALL.%s:
4e80 25 64 3a 25 64 3a 20 6d 61 64 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 73 70 65 63 69 66 %d:%d:.made.Defaults."%s".specif
4ea0 69 63 20 74 6f 20 68 6f 73 74 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 6d 65 72 67 69 6e 67 20 ic.to.host.%s.%s:%d:%d:.merging.
4ec0 75 73 65 72 73 70 65 63 20 69 6e 74 6f 20 25 73 3a 25 64 3a 25 64 00 25 73 3a 25 64 3a 25 64 3a userspec.into.%s:%d:%d.%s:%d:%d:
4ee0 20 72 65 6d 6f 76 69 6e 67 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 6f 76 65 72 72 69 64 64 .removing.Defaults."%s".overridd
4f00 65 6e 20 62 79 20 73 75 62 73 65 71 75 65 6e 74 20 65 6e 74 72 69 65 73 00 25 73 3a 25 64 3a 25 en.by.subsequent.entries.%s:%d:%
4f20 64 3a 20 72 65 6d 6f 76 69 6e 67 20 64 75 70 6c 69 63 61 74 65 20 61 6c 69 61 73 20 25 73 00 25 d:.removing.duplicate.alias.%s.%
4f40 73 3a 25 64 3a 25 64 3a 20 72 65 6d 6f 76 69 6e 67 20 75 73 65 72 73 70 65 63 20 6f 76 65 72 72 s:%d:%d:.removing.userspec.overr
4f60 69 64 64 65 6e 20 62 79 20 73 75 62 73 65 71 75 65 6e 74 20 65 6e 74 72 69 65 73 00 25 73 3a 25 idden.by.subsequent.entries.%s:%
4f80 64 3a 25 64 3a 20 72 65 6e 61 6d 69 6e 67 20 61 6c 69 61 73 20 25 73 20 74 6f 20 25 73 00 25 73 d:%d:.renaming.alias.%s.to.%s.%s
4fa0 3a 25 64 3a 25 64 3a 20 75 6e 61 62 6c 65 20 74 6f 20 6d 61 6b 65 20 44 65 66 61 75 6c 74 73 20 :%d:%d:.unable.to.make.Defaults.
4fc0 22 25 73 22 20 68 6f 73 74 2d 73 70 65 63 69 66 69 63 00 25 73 3a 25 64 3a 25 64 3a 20 75 6e 6b "%s".host-specific.%s:%d:%d:.unk
4fe0 6e 6f 77 6e 20 64 65 66 61 75 6c 74 73 20 65 6e 74 72 79 20 22 25 73 22 00 25 73 3a 25 73 00 25 nown.defaults.entry."%s".%s:%s.%
5000 75 20 69 6e 63 6f 72 72 65 63 74 20 70 61 73 73 77 6f 72 64 20 61 74 74 65 6d 70 74 00 25 75 20 u.incorrect.password.attempt.%u.
5020 69 6e 63 6f 72 72 65 63 74 20 70 61 73 73 77 6f 72 64 20 61 74 74 65 6d 70 74 73 00 2a 2a 2a 20 incorrect.password.attempts.***.
5040 53 45 43 55 52 49 54 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 25 68 20 2a 2a 2a 00 SECURITY.information.for.%h.***.
5060 41 63 63 6f 75 6e 74 20 65 78 70 69 72 65 64 20 6f 72 20 50 41 4d 20 63 6f 6e 66 69 67 20 6c 61 Account.expired.or.PAM.config.la
5080 63 6b 73 20 61 6e 20 22 61 63 63 6f 75 6e 74 22 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 73 75 64 cks.an."account".section.for.sud
50a0 6f 2c 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 o,.contact.your.system.administr
50c0 61 74 6f 72 00 41 63 63 6f 75 6e 74 20 6f 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 65 78 70 69 ator.Account.or.password.is.expi
50e0 72 65 64 2c 20 72 65 73 65 74 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 72 79 red,.reset.your.password.and.try
5100 20 61 67 61 69 6e 00 41 64 64 20 61 6e 20 65 6e 74 72 79 20 74 6f 20 74 68 65 20 75 74 6d 70 2f .again.Add.an.entry.to.the.utmp/
5120 75 74 6d 70 78 20 66 69 6c 65 20 77 68 65 6e 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 20 70 74 79 utmpx.file.when.allocating.a.pty
5140 00 41 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 6d 61 69 6c 20 66 72 6f 6d 3a 20 25 73 00 41 .Address.to.send.mail.from:.%s.A
5160 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 6d 61 69 6c 20 74 6f 3a 20 25 73 00 41 6c 69 61 73 ddress.to.send.mail.to:.%s.Alias
5180 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 00 41 6c 6c 6f 77 20 61 6e 20 69 ."%s".already.defined.Allow.an.i
51a0 6e 74 65 72 63 65 70 74 65 64 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 75 6e 20 73 65 74 20 73 65 ntercepted.command.to.run.set.se
51c0 74 75 69 64 20 6f 72 20 73 65 74 67 69 64 20 70 72 6f 67 72 61 6d 73 00 41 6c 6c 6f 77 20 63 6f tuid.or.setgid.programs.Allow.co
51e0 6d 6d 61 6e 64 73 20 74 6f 20 62 65 20 72 75 6e 20 65 76 65 6e 20 69 66 20 73 75 64 6f 20 63 61 mmands.to.be.run.even.if.sudo.ca
5200 6e 6e 6f 74 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 49 2f 4f 20 6c 6f 67 00 41 6c 6c 6f 77 20 nnot.write.to.the.I/O.log.Allow.
5220 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 62 65 20 72 75 6e 20 65 76 65 6e 20 69 66 20 73 75 64 6f 20 commands.to.be.run.even.if.sudo.
5240 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 61 75 64 69 74 20 6c 6f 67 00 41 6c cannot.write.to.the.audit.log.Al
5260 6c 6f 77 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 62 65 20 72 75 6e 20 65 76 65 6e 20 69 66 20 73 low.commands.to.be.run.even.if.s
5280 75 64 6f 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 udo.cannot.write.to.the.log.file
52a0 00 41 6c 6c 6f 77 20 73 6f 6d 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 69 6e .Allow.some.information.gatherin
52c0 67 20 74 6f 20 67 69 76 65 20 75 73 65 66 75 6c 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 00 g.to.give.useful.error.messages.
52e0 41 6c 6c 6f 77 20 73 75 64 6f 20 74 6f 20 70 72 6f 6d 70 74 20 66 6f 72 20 61 20 70 61 73 73 77 Allow.sudo.to.prompt.for.a.passw
5300 6f 72 64 20 65 76 65 6e 20 69 66 20 69 74 20 77 6f 75 6c 64 20 62 65 20 76 69 73 69 62 6c 65 00 ord.even.if.it.would.be.visible.
5320 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 75 6e 6b 6e 6f 77 6e 20 72 75 6e 61 73 20 75 Allow.the.use.of.unknown.runas.u
5340 73 65 72 20 61 6e 64 2f 6f 72 20 67 72 6f 75 70 20 49 44 00 41 6c 6c 6f 77 20 74 68 65 20 75 73 ser.and/or.group.ID.Allow.the.us
5360 65 72 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 74 69 6d 65 6f 75 74 20 6f 6e 20 74 68 65 20 63 er.to.specify.a.timeout.on.the.c
5380 6f 6d 6d 61 6e 64 20 6c 69 6e 65 00 41 6c 6c 6f 77 20 75 73 65 72 73 20 74 6f 20 73 65 74 20 61 ommand.line.Allow.users.to.set.a
53a0 72 62 69 74 72 61 72 79 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 00 41 rbitrary.environment.variables.A
53c0 6c 77 61 79 73 20 72 75 6e 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 61 20 70 73 65 75 64 6f 2d 74 lways.run.commands.in.a.pseudo-t
53e0 74 79 00 41 6c 77 61 79 73 20 73 65 6e 64 20 6d 61 69 6c 20 77 68 65 6e 20 73 75 64 6f 20 69 73 ty.Always.send.mail.when.sudo.is
5400 20 72 75 6e 00 41 6c 77 61 79 73 20 73 65 74 20 24 48 4f 4d 45 20 74 6f 20 74 68 65 20 74 61 72 .run.Always.set.$HOME.to.the.tar
5420 67 65 74 20 75 73 65 72 27 73 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 79 00 41 70 70 41 72 6d get.user's.home.directory.AppArm
5440 6f 72 20 70 72 6f 66 69 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 74 68 65 20 6e 65 77 20 73 65 63 or.profile.to.use.in.the.new.sec
5460 75 72 69 74 79 20 63 6f 6e 74 65 78 74 3a 20 25 73 00 41 70 70 6c 79 20 64 65 66 61 75 6c 74 73 urity.context:.%s.Apply.defaults
5480 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 27 73 20 6c 6f 67 69 6e 20 63 6c 61 73 .in.the.target.user's.login.clas
54a0 73 20 69 66 20 74 68 65 72 65 20 69 73 20 6f 6e 65 00 41 74 74 65 6d 70 74 20 61 75 74 68 65 6e s.if.there.is.one.Attempt.authen
54c0 74 69 63 61 74 69 6f 6e 20 65 76 65 6e 20 77 68 65 6e 20 69 6e 20 6e 6f 6e 2d 69 6e 74 65 72 61 tication.even.when.in.non-intera
54e0 63 74 69 76 65 20 6d 6f 64 65 00 41 74 74 65 6d 70 74 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 ctive.mode.Attempt.to.establish.
5500 50 41 4d 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 20 75 PAM.credentials.for.the.target.u
5520 73 65 72 00 41 74 74 65 6d 70 74 20 74 6f 20 76 65 72 69 66 79 20 74 68 65 20 63 6f 6d 6d 61 6e ser.Attempt.to.verify.the.comman
5540 64 20 61 6e 64 20 61 72 67 75 6d 65 6e 74 73 20 61 66 74 65 72 20 65 78 65 63 75 74 69 6f 6e 00 d.and.arguments.after.execution.
5560 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 20 6d 65 73 73 61 67 65 3a 20 Authentication.failure.message:.
5580 25 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 3a 00 41 75 74 68 65 %s.Authentication.methods:.Authe
55a0 6e 74 69 63 61 74 69 6f 6e 20 74 69 6d 65 73 74 61 6d 70 20 74 69 6d 65 6f 75 74 3a 20 25 2e 31 ntication.timestamp.timeout:.%.1
55c0 66 20 6d 69 6e 75 74 65 73 00 43 68 65 63 6b 20 70 61 72 65 6e 74 20 64 69 72 65 63 74 6f 72 69 f.minutes.Check.parent.directori
55e0 65 73 20 66 6f 72 20 77 72 69 74 61 62 69 6c 69 74 79 20 77 68 65 6e 20 65 64 69 74 69 6e 67 20 es.for.writability.when.editing.
5600 66 69 6c 65 73 20 77 69 74 68 20 73 75 64 6f 65 64 69 74 00 43 6f 6d 70 72 65 73 73 20 49 2f 4f files.with.sudoedit.Compress.I/O
5620 20 6c 6f 67 73 20 75 73 69 6e 67 20 7a 6c 69 62 00 43 6f 75 6c 64 20 6e 6f 74 20 64 65 74 65 72 .logs.using.zlib.Could.not.deter
5640 6d 69 6e 65 20 61 75 64 69 74 20 63 6f 6e 64 69 74 69 6f 6e 00 43 72 65 61 74 65 20 61 20 6e 65 mine.audit.condition.Create.a.ne
5660 77 20 50 41 4d 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 74 6f w.PAM.session.for.the.command.to
5680 20 72 75 6e 20 69 6e 00 43 72 65 61 74 69 6f 6e 20 6f 66 20 6e 65 77 20 53 53 4c 5f 43 54 58 20 .run.in.Creation.of.new.SSL_CTX.
56a0 6f 62 6a 65 63 74 20 66 61 69 6c 65 64 3a 20 25 73 00 44 65 66 61 75 6c 74 20 70 61 73 73 77 6f object.failed:.%s.Default.passwo
56c0 72 64 20 70 72 6f 6d 70 74 3a 20 25 73 00 44 65 66 61 75 6c 74 20 75 73 65 72 20 74 6f 20 72 75 rd.prompt:.%s.Default.user.to.ru
56e0 6e 20 63 6f 6d 6d 61 6e 64 73 20 61 73 3a 20 25 73 00 44 69 72 65 63 74 6f 72 79 20 69 6e 20 77 n.commands.as:.%s.Directory.in.w
5700 68 69 63 68 20 74 6f 20 73 74 6f 72 65 20 69 6e 70 75 74 2f 6f 75 74 70 75 74 20 6c 6f 67 73 3a hich.to.store.input/output.logs:
5720 20 25 73 00 44 6f 6e 27 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 67 72 6f 75 70 20 76 .%s.Don't.initialize.the.group.v
5740 65 63 74 6f 72 20 74 6f 20 74 68 61 74 20 6f 66 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 ector.to.that.of.the.target.user
5760 00 45 4f 46 20 66 72 6f 6d 20 25 73 20 77 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 54 4c 53 20 .EOF.from.%s.without.proper.TLS.
5780 73 68 75 74 64 6f 77 6e 00 45 64 69 74 20 61 6e 79 77 61 79 3f 20 5b 79 2f 4e 5d 00 45 6e 61 62 shutdown.Edit.anyway?.[y/N].Enab
57a0 6c 65 20 53 45 4c 69 6e 75 78 20 52 42 41 43 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 53 le.SELinux.RBAC.support.Enable.S
57c0 4f 5f 4b 45 45 50 41 4c 49 56 45 20 73 6f 63 6b 65 74 20 6f 70 74 69 6f 6e 20 6f 6e 20 74 68 65 O_KEEPALIVE.socket.option.on.the
57e0 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 73 65 72 76 .socket.connected.to.the.logserv
5800 65 72 00 45 6e 61 62 6c 65 20 73 75 64 6f 65 72 73 20 6e 65 74 67 72 6f 75 70 20 73 75 70 70 6f er.Enable.sudoers.netgroup.suppo
5820 72 74 00 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 63 68 65 63 rt.Environment.variables.to.chec
5840 6b 20 66 6f 72 20 73 61 66 65 74 79 3a 00 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 k.for.safety:.Environment.variab
5860 6c 65 73 20 74 6f 20 70 72 65 73 65 72 76 65 3a 00 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 les.to.preserve:.Environment.var
5880 69 61 62 6c 65 73 20 74 6f 20 72 65 6d 6f 76 65 3a 00 45 78 65 63 75 74 65 20 63 6f 6d 6d 61 6e iables.to.remove:.Execute.comman
58a0 64 73 20 62 79 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 ds.by.file.descriptor.instead.of
58c0 20 62 79 20 70 61 74 68 3a 20 25 73 00 46 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 .by.path:.%s.File.containing.the
58e0 20 73 75 64 6f 20 6c 65 63 74 75 72 65 3a 20 25 73 00 46 69 6c 65 20 64 65 73 63 72 69 70 74 6f .sudo.lecture:.%s.File.descripto
5900 72 73 20 3e 3d 20 25 64 20 77 69 6c 6c 20 62 65 20 63 6c 6f 73 65 64 20 62 65 66 6f 72 65 20 65 rs.>=.%d.will.be.closed.before.e
5920 78 65 63 75 74 69 6e 67 20 61 20 63 6f 6d 6d 61 6e 64 00 46 69 6c 65 20 69 6e 20 77 68 69 63 68 xecuting.a.command.File.in.which
5940 20 74 6f 20 73 74 6f 72 65 20 74 68 65 20 69 6e 70 75 74 2f 6f 75 74 70 75 74 20 6c 6f 67 3a 20 .to.store.the.input/output.log:.
5960 25 73 00 46 69 6c 65 20 6d 6f 64 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 49 2f 4f 20 %s.File.mode.to.use.for.the.I/O.
5980 6c 6f 67 20 66 69 6c 65 73 3a 20 30 25 6f 00 46 6c 61 67 73 20 66 6f 72 20 6d 61 69 6c 20 70 72 log.files:.0%o.Flags.for.mail.pr
59a0 6f 67 72 61 6d 3a 20 25 73 00 46 6c 75 73 68 20 49 2f 4f 20 6c 6f 67 20 64 61 74 61 20 74 6f 20 ogram:.%s.Flush.I/O.log.data.to.
59c0 64 69 73 6b 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 73 74 65 61 64 20 6f 66 20 62 75 66 66 disk.immediately.instead.of.buff
59e0 65 72 69 6e 67 20 69 74 00 46 6f 6c 6c 6f 77 20 73 79 6d 62 6f 6c 69 63 20 6c 69 6e 6b 73 20 77 ering.it.Follow.symbolic.links.w
5a00 68 65 6e 20 65 64 69 74 69 6e 67 20 66 69 6c 65 73 20 77 69 74 68 20 73 75 64 6f 65 64 69 74 00 hen.editing.files.with.sudoedit.
5a20 46 6f 72 20 73 65 63 75 72 69 74 79 20 72 65 61 73 6f 6e 73 2c 20 74 68 65 20 70 61 73 73 77 6f For.security.reasons,.the.passwo
5a40 72 64 20 79 6f 75 20 74 79 70 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 76 69 73 69 62 6c 65 2e rd.you.type.will.not.be.visible.
5a60 0a 0a 00 47 72 6f 75 70 20 74 68 61 74 20 77 69 6c 6c 20 6f 77 6e 20 74 68 65 20 49 2f 4f 20 6c ...Group.that.will.own.the.I/O.l
5a80 6f 67 20 66 69 6c 65 73 3a 20 25 73 00 49 66 20 4c 44 41 50 20 64 69 72 65 63 74 6f 72 79 20 69 og.files:.%s.If.LDAP.directory.i
5aa0 73 20 75 70 2c 20 64 6f 20 77 65 20 69 67 6e 6f 72 65 20 6c 6f 63 61 6c 20 73 75 64 6f 65 72 73 s.up,.do.we.ignore.local.sudoers
5ac0 20 66 69 6c 65 00 49 66 20 73 65 74 2c 20 70 61 73 73 70 72 6f 6d 70 74 20 77 69 6c 6c 20 6f 76 .file.If.set,.passprompt.will.ov
5ae0 65 72 72 69 64 65 20 73 79 73 74 65 6d 20 70 72 6f 6d 70 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 erride.system.prompt.in.all.case
5b00 73 2e 00 49 66 20 73 65 74 2c 20 75 73 65 72 73 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 s..If.set,.users.may.override.th
5b20 65 20 76 61 6c 75 65 20 6f 66 20 22 63 6c 6f 73 65 66 72 6f 6d 22 20 77 69 74 68 20 74 68 65 20 e.value.of."closefrom".with.the.
5b40 2d 43 20 6f 70 74 69 6f 6e 00 49 66 20 73 75 64 6f 20 69 73 20 69 6e 76 6f 6b 65 64 20 77 69 74 -C.option.If.sudo.is.invoked.wit
5b60 68 20 6e 6f 20 61 72 67 75 6d 65 6e 74 73 2c 20 73 74 61 72 74 20 61 20 73 68 65 6c 6c 00 49 67 h.no.arguments,.start.a.shell.Ig
5b80 6e 6f 72 65 20 27 2e 27 20 69 6e 20 24 50 41 54 48 00 49 67 6e 6f 72 65 20 63 61 73 65 20 77 68 nore.'.'.in.$PATH.Ignore.case.wh
5ba0 65 6e 20 6d 61 74 63 68 69 6e 67 20 67 72 6f 75 70 20 6e 61 6d 65 73 00 49 67 6e 6f 72 65 20 63 en.matching.group.names.Ignore.c
5bc0 61 73 65 20 77 68 65 6e 20 6d 61 74 63 68 69 6e 67 20 75 73 65 72 20 6e 61 6d 65 73 00 49 67 6e ase.when.matching.user.names.Ign
5be0 6f 72 65 20 75 6e 6b 6e 6f 77 6e 20 44 65 66 61 75 6c 74 73 20 65 6e 74 72 69 65 73 20 69 6e 20 ore.unknown.Defaults.entries.in.
5c00 73 75 64 6f 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 70 72 6f 64 75 63 69 6e 67 20 61 20 77 sudoers.instead.of.producing.a.w
5c20 61 72 6e 69 6e 67 00 49 6e 63 6c 75 64 65 20 74 68 65 20 70 72 6f 63 65 73 73 20 49 44 20 77 68 arning.Include.the.process.ID.wh
5c40 65 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 73 79 73 6c 6f 67 00 49 6e 63 6f 72 72 65 63 74 20 en.logging.via.syslog.Incorrect.
5c60 70 61 73 73 77 6f 72 64 20 6d 65 73 73 61 67 65 3a 20 25 73 00 49 6e 73 75 6c 74 20 74 68 65 20 password.message:.%s.Insult.the.
5c80 75 73 65 72 20 77 68 65 6e 20 74 68 65 79 20 65 6e 74 65 72 20 61 6e 20 69 6e 63 6f 72 72 65 63 user.when.they.enter.an.incorrec
5ca0 74 20 70 61 73 73 77 6f 72 64 00 49 6e 74 65 72 63 65 70 74 20 66 75 72 74 68 65 72 20 63 6f 6d t.password.Intercept.further.com
5cc0 6d 61 6e 64 73 20 61 6e 64 20 61 70 70 6c 79 20 73 75 64 6f 65 72 73 20 72 65 73 74 72 69 63 74 mands.and.apply.sudoers.restrict
5ce0 69 6f 6e 73 20 74 6f 20 74 68 65 6d 00 49 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 ions.to.them.Invalid.authenticat
5d00 69 6f 6e 20 6d 65 74 68 6f 64 73 20 63 6f 6d 70 69 6c 65 64 20 69 6e 74 6f 20 73 75 64 6f 21 20 ion.methods.compiled.into.sudo!.
5d20 20 59 6f 75 20 6d 61 79 20 6e 6f 74 20 6d 69 78 20 73 74 61 6e 64 61 6c 6f 6e 65 20 61 6e 64 20 .You.may.not.mix.standalone.and.
5d40 6e 6f 6e 2d 73 74 61 6e 64 61 6c 6f 6e 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 4a non-standalone.authentication..J
5d60 53 4f 4e 5f 41 52 52 41 59 20 74 6f 6f 20 6c 61 72 67 65 00 4c 65 63 74 75 72 65 20 75 73 65 72 SON_ARRAY.too.large.Lecture.user
5d80 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 74 68 65 79 20 72 75 6e 20 73 75 64 6f 00 4c 65 .the.first.time.they.run.sudo.Le
5da0 6e 67 74 68 20 61 74 20 77 68 69 63 68 20 74 6f 20 77 72 61 70 20 6c 6f 67 20 66 69 6c 65 20 6c ngth.at.which.to.wrap.log.file.l
5dc0 69 6e 65 73 20 28 30 20 66 6f 72 20 6e 6f 20 77 72 61 70 29 3a 20 25 75 00 4c 69 73 74 20 6f 66 ines.(0.for.no.wrap):.%u.List.of
5de0 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 73 20 74 6f 20 75 73 65 20 77 68 65 6e .regular.expressions.to.use.when
5e00 20 6d 61 74 63 68 69 6e 67 20 61 20 70 61 73 73 77 6f 72 64 20 70 72 6f 6d 70 74 00 4c 6f 63 61 .matching.a.password.prompt.Loca
5e20 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 65 74 6d 61 73 6b 20 70 61 69 72 73 3a 0a l.IP.address.and.netmask.pairs:.
5e40 00 4c 6f 63 61 6c 65 20 74 6f 20 75 73 65 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 20 73 75 64 .Locale.to.use.while.parsing.sud
5e60 6f 65 72 73 3a 20 25 73 00 4c 6f 67 20 65 6e 74 72 69 65 73 20 6c 61 72 67 65 72 20 74 68 61 6e oers:.%s.Log.entries.larger.than
5e80 20 74 68 69 73 20 76 61 6c 75 65 20 77 69 6c 6c 20 62 65 20 73 70 6c 69 74 20 69 6e 74 6f 20 6d .this.value.will.be.split.into.m
5ea0 75 6c 74 69 70 6c 65 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 3a 20 25 75 00 4c 6f 67 20 ultiple.syslog.messages:.%u.Log.
5ec0 67 65 6f 6d 65 74 72 79 20 69 73 20 25 64 20 78 20 25 64 2c 20 79 6f 75 72 20 74 65 72 6d 69 6e geometry.is.%d.x.%d,.your.termin
5ee0 61 6c 27 73 20 67 65 6f 6d 65 74 72 79 20 69 73 20 25 64 20 78 20 25 64 2e 00 4c 6f 67 20 73 75 al's.geometry.is.%d.x.%d..Log.su
5f00 62 2d 63 6f 6d 6d 61 6e 64 73 20 72 75 6e 20 62 79 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 b-commands.run.by.the.original.c
5f20 6f 6d 6d 61 6e 64 00 4c 6f 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 27 73 20 73 74 61 6e 64 61 72 ommand.Log.the.command's.standar
5f40 64 20 65 72 72 6f 72 20 69 66 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 74 65 d.error.if.not.connected.to.a.te
5f60 72 6d 69 6e 61 6c 00 4c 6f 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 27 73 20 73 74 61 6e 64 61 72 rminal.Log.the.command's.standar
5f80 64 20 69 6e 70 75 74 20 69 66 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 74 65 d.input.if.not.connected.to.a.te
5fa0 72 6d 69 6e 61 6c 00 4c 6f 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 27 73 20 73 74 61 6e 64 61 72 rminal.Log.the.command's.standar
5fc0 64 20 6f 75 74 70 75 74 20 69 66 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 74 d.output.if.not.connected.to.a.t
5fe0 65 72 6d 69 6e 61 6c 00 4c 6f 67 20 74 68 65 20 65 78 69 74 20 73 74 61 74 75 73 20 6f 66 20 63 erminal.Log.the.exit.status.of.c
6000 6f 6d 6d 61 6e 64 73 00 4c 6f 67 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 69 6e 20 74 68 65 20 ommands.Log.the.hostname.in.the.
6020 28 6e 6f 6e 2d 73 79 73 6c 6f 67 29 20 6c 6f 67 20 66 69 6c 65 00 4c 6f 67 20 74 68 65 20 6f 75 (non-syslog).log.file.Log.the.ou
6040 74 70 75 74 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 69 6e 67 20 72 75 6e 00 4c 6f tput.of.the.command.being.run.Lo
6060 67 20 74 68 65 20 74 65 72 6d 69 6e 61 6c 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 63 6f 6d g.the.terminal.output.of.the.com
6080 6d 61 6e 64 20 62 65 69 6e 67 20 72 75 6e 00 4c 6f 67 20 74 68 65 20 75 73 65 72 27 73 20 74 65 mand.being.run.Log.the.user's.te
60a0 72 6d 69 6e 61 6c 20 69 6e 70 75 74 20 66 6f 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 69 rminal.input.for.the.command.bei
60c0 6e 67 20 72 75 6e 00 4c 6f 67 20 74 68 65 20 79 65 61 72 20 69 6e 20 74 68 65 20 28 6e 6f 6e 2d ng.run.Log.the.year.in.the.(non-
60e0 73 79 73 6c 6f 67 29 20 6c 6f 67 20 66 69 6c 65 00 4c 6f 67 20 75 73 65 72 27 73 20 69 6e 70 75 syslog).log.file.Log.user's.inpu
6100 74 20 66 6f 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 69 6e 67 20 72 75 6e 00 4c 6f 67 20 t.for.the.command.being.run.Log.
6120 77 68 65 6e 20 61 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 73 75 64 when.a.command.is.allowed.by.sud
6140 6f 65 72 73 00 4c 6f 67 20 77 68 65 6e 20 61 20 63 6f 6d 6d 61 6e 64 20 69 73 20 64 65 6e 69 65 oers.Log.when.a.command.is.denie
6160 64 20 62 79 20 73 75 64 6f 65 72 73 00 4d 61 74 63 68 20 6e 65 74 67 72 6f 75 70 73 20 62 61 73 d.by.sudoers.Match.netgroups.bas
6180 65 64 20 6f 6e 20 74 68 65 20 65 6e 74 69 72 65 20 74 75 70 6c 65 3a 20 75 73 65 72 2c 20 68 6f ed.on.the.entire.tuple:.user,.ho
61a0 73 74 20 61 6e 64 20 64 6f 6d 61 69 6e 00 4d 61 74 63 68 69 6e 67 20 44 65 66 61 75 6c 74 73 20 st.and.domain.Matching.Defaults.
61c0 65 6e 74 72 69 65 73 20 66 6f 72 20 25 73 20 6f 6e 20 25 73 3a 0a 00 4d 61 78 69 6d 75 6d 20 49 entries.for.%s.on.%s:..Maximum.I
61e0 2f 4f 20 6c 6f 67 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 3a 20 25 73 00 4e 75 6d 62 65 /O.log.sequence.number:.%s.Numbe
6200 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 65 6e 74 65 72 20 61 20 70 61 73 73 77 6f 72 64 3a 20 r.of.tries.to.enter.a.password:.
6220 25 75 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 72 75 6e 20 73 75 %u.Only.allow.the.user.to.run.su
6240 64 6f 20 69 66 20 74 68 65 79 20 68 61 76 65 20 61 20 74 74 79 00 4f 6e 6c 79 20 70 65 72 6d 69 do.if.they.have.a.tty.Only.permi
6260 74 20 72 75 6e 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 73 20 61 20 75 73 65 72 20 77 69 74 t.running.commands.as.a.user.wit
6280 68 20 61 20 76 61 6c 69 64 20 73 68 65 6c 6c 00 4f 6e 6c 79 20 73 65 74 20 74 68 65 20 65 66 66 h.a.valid.shell.Only.set.the.eff
62a0 65 63 74 69 76 65 20 75 69 64 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 2c 20 6e ective.uid.to.the.target.user,.n
62c0 6f 74 20 74 68 65 20 72 65 61 6c 20 75 69 64 00 4f 70 74 69 6f 6e 73 20 61 72 65 3a 0a 20 20 28 ot.the.real.uid.Options.are:...(
62e0 65 29 64 69 74 20 73 75 64 6f 65 72 73 20 66 69 6c 65 20 61 67 61 69 6e 0a 20 20 65 28 78 29 69 e)dit.sudoers.file.again...e(x)i
6300 74 20 77 69 74 68 6f 75 74 20 73 61 76 69 6e 67 20 63 68 61 6e 67 65 73 20 74 6f 20 73 75 64 6f t.without.saving.changes.to.sudo
6320 65 72 73 20 66 69 6c 65 0a 20 20 28 51 29 75 69 74 20 61 6e 64 20 73 61 76 65 20 63 68 61 6e 67 ers.file...(Q)uit.and.save.chang
6340 65 73 20 74 6f 20 73 75 64 6f 65 72 73 20 66 69 6c 65 20 28 44 41 4e 47 45 52 21 29 0a 00 4f 70 es.to.sudoers.file.(DANGER!)..Op
6360 74 69 6f 6e 73 3a 00 4f 77 6e 65 72 20 6f 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 tions:.Owner.of.the.authenticati
6380 6f 6e 20 74 69 6d 65 73 74 61 6d 70 20 64 69 72 3a 20 25 73 00 50 41 4d 20 61 63 63 6f 75 6e 74 on.timestamp.dir:.%s.PAM.account
63a0 20 6d 61 6e 61 67 65 6d 65 6e 74 20 65 72 72 6f 72 3a 20 25 73 00 50 41 4d 20 61 75 74 68 65 6e .management.error:.%s.PAM.authen
63c0 74 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 25 73 00 50 41 4d 20 73 65 72 76 69 63 65 20 6e tication.error:.%s.PAM.service.n
63e0 61 6d 65 20 74 6f 20 75 73 65 20 66 6f 72 20 6c 6f 67 69 6e 20 73 68 65 6c 6c 73 3a 20 25 73 00 ame.to.use.for.login.shells:.%s.
6400 50 41 4d 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 74 6f 20 75 73 65 20 77 68 65 6e 20 73 75 64 PAM.service.name.to.use.when.sud
6420 6f 20 69 73 20 72 75 6e 20 77 69 74 68 20 74 68 65 20 2d 41 20 6f 70 74 69 6f 6e 3a 20 25 73 00 o.is.run.with.the.-A.option:.%s.
6440 50 41 4d 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 74 6f 20 75 73 65 3a 20 25 73 00 50 61 73 73 PAM.service.name.to.use:.%s.Pass
6460 77 6f 72 64 20 65 78 70 69 72 65 64 2c 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 79 73 74 65 word.expired,.contact.your.syste
6480 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 00 50 61 73 73 77 6f 72 64 20 70 72 6f 6d 70 74 20 m.administrator.Password.prompt.
64a0 74 69 6d 65 6f 75 74 3a 20 25 2e 31 66 20 6d 69 6e 75 74 65 73 00 50 61 73 73 77 6f 72 64 3a 20 timeout:.%.1f.minutes.Password:.
64c0 00 50 61 74 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 69 6d 65 73 74 61 6d .Path.to.authentication.timestam
64e0 70 20 64 69 72 3a 20 25 73 00 50 61 74 68 20 74 6f 20 6c 65 63 74 75 72 65 20 73 74 61 74 75 73 p.dir:.%s.Path.to.lecture.status
6500 20 64 69 72 3a 20 25 73 00 50 61 74 68 20 74 6f 20 6c 6f 67 20 66 69 6c 65 3a 20 25 73 00 50 61 .dir:.%s.Path.to.log.file:.%s.Pa
6520 74 68 20 74 6f 20 6d 61 69 6c 20 70 72 6f 67 72 61 6d 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 th.to.mail.program:.%s.Path.to.t
6540 68 65 20 61 75 64 69 74 20 73 65 72 76 65 72 27 73 20 43 41 20 62 75 6e 64 6c 65 20 66 69 6c 65 he.audit.server's.CA.bundle.file
6560 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 65 64 69 74 6f 72 20 66 6f 72 20 75 73 65 20 :.%s.Path.to.the.editor.for.use.
6580 62 79 20 76 69 73 75 64 6f 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 66 69 6c 65 20 74 by.visudo:.%s.Path.to.the.file.t
65a0 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 73 75 hat.is.created.the.first.time.su
65c0 64 6f 20 69 73 20 72 75 6e 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 72 65 73 74 72 69 do.is.run:.%s.Path.to.the.restri
65e0 63 74 65 64 20 73 75 64 6f 2d 73 70 65 63 69 66 69 63 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 cted.sudo-specific.environment.f
6600 69 6c 65 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 68 65 20 73 75 64 6f 2d 73 70 65 63 69 66 69 ile:.%s.Path.to.the.sudo-specifi
6620 63 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 69 6c 65 3a 20 25 73 00 50 61 74 68 20 74 6f 20 74 c.environment.file:.%s.Path.to.t
6640 68 65 20 73 75 64 6f 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 3a 20 25 73 00 he.sudoers.certificate.file:.%s.
6660 50 61 74 68 20 74 6f 20 74 68 65 20 73 75 64 6f 65 72 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 Path.to.the.sudoers.private.key.
6680 66 69 6c 65 3a 20 25 73 00 50 65 72 66 6f 72 6d 20 50 41 4d 20 61 63 63 6f 75 6e 74 20 76 61 6c file:.%s.Perform.PAM.account.val
66a0 69 64 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 00 50 6c 75 67 69 6e 20 66 6f 72 20 6e 6f idation.management.Plugin.for.no
66c0 6e 2d 55 6e 69 78 20 67 72 6f 75 70 20 73 75 70 70 6f 72 74 3a 20 25 73 00 50 72 65 6c 6f 61 64 n-Unix.group.support:.%s.Preload
66e0 20 74 68 65 20 73 75 64 6f 5f 6e 6f 65 78 65 63 20 6c 69 62 72 61 72 79 20 77 68 69 63 68 20 72 .the.sudo_noexec.library.which.r
6700 65 70 6c 61 63 65 73 20 74 68 65 20 65 78 65 63 20 66 75 6e 63 74 69 6f 6e 73 00 50 72 6f 6d 70 eplaces.the.exec.functions.Promp
6720 74 20 66 6f 72 20 72 6f 6f 74 27 73 20 70 61 73 73 77 6f 72 64 2c 20 6e 6f 74 20 74 68 65 20 75 t.for.root's.password,.not.the.u
6740 73 65 72 73 27 73 00 50 72 6f 6d 70 74 20 66 6f 72 20 74 68 65 20 72 75 6e 61 73 5f 64 65 66 61 sers's.Prompt.for.the.runas_defa
6760 75 6c 74 20 75 73 65 72 27 73 20 70 61 73 73 77 6f 72 64 2c 20 6e 6f 74 20 74 68 65 20 75 73 65 ult.user's.password,.not.the.use
6780 72 73 27 73 00 50 72 6f 6d 70 74 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 27 rs's.Prompt.for.the.target.user'
67a0 73 20 70 61 73 73 77 6f 72 64 2c 20 6e 6f 74 20 74 68 65 20 75 73 65 72 73 27 73 00 50 72 6f 74 s.password,.not.the.users's.Prot
67c0 6f 62 75 66 2d 43 20 76 65 72 73 69 6f 6e 20 31 2e 33 20 6f 72 20 68 69 67 68 65 72 20 72 65 71 obuf-C.version.1.3.or.higher.req
67e0 75 69 72 65 64 00 50 72 6f 76 69 64 65 20 76 69 73 75 61 6c 20 66 65 65 64 62 61 63 6b 20 61 74 uired.Provide.visual.feedback.at
6800 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 70 72 6f 6d 70 74 20 77 68 65 6e 20 74 68 65 72 65 20 .the.password.prompt.when.there.
6820 69 73 20 75 73 65 72 20 69 6e 70 75 74 00 50 75 74 20 4f 54 50 20 70 72 6f 6d 70 74 20 6f 6e 20 is.user.input.Put.OTP.prompt.on.
6840 69 74 73 20 6f 77 6e 20 6c 69 6e 65 00 51 75 65 72 79 20 74 68 65 20 67 72 6f 75 70 20 70 6c 75 its.own.line.Query.the.group.plu
6860 67 69 6e 20 66 6f 72 20 75 6e 6b 6e 6f 77 6e 20 73 79 73 74 65 6d 20 67 72 6f 75 70 73 00 52 65 gin.for.unknown.system.groups.Re
6880 70 6c 61 79 20 66 69 6e 69 73 68 65 64 2c 20 70 72 65 73 73 20 61 6e 79 20 6b 65 79 20 74 6f 20 play.finished,.press.any.key.to.
68a0 72 65 73 74 6f 72 65 20 74 68 65 20 74 65 72 6d 69 6e 61 6c 2e 00 52 65 70 6c 61 79 69 6e 67 20 restore.the.terminal..Replaying.
68c0 73 75 64 6f 20 73 65 73 73 69 6f 6e 3a 20 25 73 00 52 65 71 75 69 72 65 20 66 75 6c 6c 79 2d 71 sudo.session:.%s.Require.fully-q
68e0 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 73 75 64 6f 65 72 ualified.hostnames.in.the.sudoer
6900 73 20 66 69 6c 65 00 52 65 71 75 69 72 65 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 s.file.Require.users.to.authenti
6920 63 61 74 65 20 62 79 20 64 65 66 61 75 6c 74 00 52 65 73 65 74 20 74 68 65 20 65 6e 76 69 72 6f cate.by.default.Reset.the.enviro
6940 6e 6d 65 6e 74 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 73 65 74 20 6f 66 20 76 61 72 69 61 62 nment.to.a.default.set.of.variab
6960 6c 65 73 00 52 65 73 6f 6c 76 65 20 67 72 6f 75 70 73 20 69 6e 20 73 75 64 6f 65 72 73 20 61 6e les.Resolve.groups.in.sudoers.an
6980 64 20 6d 61 74 63 68 20 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 49 44 2c 20 6e 6f 74 20 74 68 65 d.match.on.the.group.ID,.not.the
69a0 20 6e 61 6d 65 00 52 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 74 6f 20 63 68 61 6e 67 65 20 74 .name.Root.directory.to.change.t
69c0 6f 20 62 65 66 6f 72 65 20 65 78 65 63 75 74 69 6e 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 20 o.before.executing.the.command:.
69e0 25 73 00 52 6f 6f 74 20 6d 61 79 20 72 75 6e 20 73 75 64 6f 00 52 75 6e 20 63 6f 6d 6d 61 6e 64 %s.Root.may.run.sudo.Run.command
6a00 73 20 6f 6e 20 61 20 70 74 79 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 00 52 75 6e s.on.a.pty.in.the.background.Run
6a20 61 73 20 61 6e 64 20 43 6f 6d 6d 61 6e 64 2d 73 70 65 63 69 66 69 63 20 64 65 66 61 75 6c 74 73 as.and.Command-specific.defaults
6a40 20 66 6f 72 20 25 73 3a 0a 00 53 45 4c 69 6e 75 78 20 72 6f 6c 65 20 74 6f 20 75 73 65 20 69 6e .for.%s:..SELinux.role.to.use.in
6a60 20 74 68 65 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 63 6f 6e 74 65 78 74 3a 20 25 73 00 53 45 .the.new.security.context:.%s.SE
6a80 4c 69 6e 75 78 20 74 79 70 65 20 74 6f 20 75 73 65 20 69 6e 20 74 68 65 20 6e 65 77 20 73 65 63 Linux.type.to.use.in.the.new.sec
6aa0 75 72 69 74 79 20 63 6f 6e 74 65 78 74 3a 20 25 73 00 53 65 63 75 72 49 44 20 63 6f 6d 6d 75 6e urity.context:.%s.SecurID.commun
6ac0 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 ication.failed.Send.mail.if.the.
6ae0 75 73 65 72 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 72 75 6e 20 61 20 63 6f 6d user.is.not.allowed.to.run.a.com
6b00 6d 61 6e 64 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f mand.Send.mail.if.the.user.is.no
6b20 74 20 69 6e 20 73 75 64 6f 65 72 73 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 t.in.sudoers.Send.mail.if.the.us
6b40 65 72 20 69 73 20 6e 6f 74 20 69 6e 20 73 75 64 6f 65 72 73 20 66 6f 72 20 74 68 69 73 20 68 6f er.is.not.in.sudoers.for.this.ho
6b60 73 74 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 74 68 65 20 75 73 65 72 20 74 72 69 65 73 20 74 st.Send.mail.if.the.user.tries.t
6b80 6f 20 72 75 6e 20 61 20 63 6f 6d 6d 61 6e 64 00 53 65 6e 64 20 6d 61 69 6c 20 69 66 20 75 73 65 o.run.a.command.Send.mail.if.use
6ba0 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 73 00 53 65 74 20 24 48 4f 4d 45 r.authentication.fails.Set.$HOME
6bc0 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 75 73 65 72 20 77 68 65 6e 20 73 74 61 72 74 69 6e .to.the.target.user.when.startin
6be0 67 20 61 20 73 68 65 6c 6c 20 77 69 74 68 20 2d 73 00 53 65 74 20 6f 66 20 6c 69 6d 69 74 20 70 g.a.shell.with.-s.Set.of.limit.p
6c00 72 69 76 69 6c 65 67 65 73 3a 20 25 73 00 53 65 74 20 6f 66 20 70 65 72 6d 69 74 74 65 64 20 70 rivileges:.%s.Set.of.permitted.p
6c20 72 69 76 69 6c 65 67 65 73 3a 20 25 73 00 53 65 74 20 74 68 65 20 4c 4f 47 4e 41 4d 45 20 61 6e rivileges:.%s.Set.the.LOGNAME.an
6c40 64 20 55 53 45 52 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 00 53 65 74 d.USER.environment.variables.Set
6c60 20 74 68 65 20 70 61 6d 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 .the.pam.remote.host.to.the.loca
6c80 6c 20 68 6f 73 74 20 6e 61 6d 65 00 53 65 74 20 74 68 65 20 70 61 6d 20 72 65 6d 6f 74 65 20 75 l.host.name.Set.the.pam.remote.u
6ca0 73 65 72 20 74 6f 20 74 68 65 20 75 73 65 72 20 72 75 6e 6e 69 6e 67 20 73 75 64 6f 00 53 65 74 ser.to.the.user.running.sudo.Set
6cc0 20 74 68 65 20 75 73 65 72 20 69 6e 20 75 74 6d 70 20 74 6f 20 74 68 65 20 72 75 6e 61 73 20 75 .the.user.in.utmp.to.the.runas.u
6ce0 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 69 6e 76 6f 6b 69 6e 67 20 75 73 65 72 00 53 6f 72 72 79 ser,.not.the.invoking.user.Sorry
6d00 2c 20 74 72 79 20 61 67 61 69 6e 2e 00 53 6f 72 72 79 2c 20 75 73 65 72 20 25 73 20 69 73 20 6e ,.try.again..Sorry,.user.%s.is.n
6d20 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 25 73 25 73 25 73 27 20 61 ot.allowed.to.execute.'%s%s%s'.a
6d40 73 20 25 73 25 73 25 73 20 6f 6e 20 25 73 2e 0a 00 53 6f 72 72 79 2c 20 75 73 65 72 20 25 73 20 s.%s%s%s.on.%s...Sorry,.user.%s.
6d60 6d 61 79 20 6e 6f 74 20 72 75 6e 20 73 75 64 6f 20 6f 6e 20 25 73 2e 0a 00 53 74 6f 72 65 20 70 may.not.run.sudo.on.%s...Store.p
6d80 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 69 6e 20 49 2f 4f 20 6c 6f 67 20 69 6e laintext.passwords.in.I/O.log.in
6da0 70 75 74 00 53 75 62 6a 65 63 74 20 6c 69 6e 65 20 66 6f 72 20 6d 61 69 6c 20 6d 65 73 73 61 67 put.Subject.line.for.mail.messag
6dc0 65 73 3a 20 25 73 00 53 75 62 73 65 71 75 65 6e 74 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 61 6e es:.%s.Subsequent.commands.in.an
6de0 20 69 6e 74 65 72 63 65 70 74 65 64 20 73 65 73 73 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 75 74 .intercepted.session.must.be.aut
6e00 68 65 6e 74 69 63 61 74 65 64 00 53 75 64 6f 20 6c 6f 67 20 73 65 72 76 65 72 20 74 69 6d 65 6f henticated.Sudo.log.server.timeo
6e20 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 3a 20 25 75 00 53 75 64 6f 20 6c 6f 67 20 73 65 72 76 65 ut.in.seconds:.%u.Sudo.log.serve
6e40 72 28 73 29 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 77 69 74 68 20 6f 70 74 69 6f 6e 61 6c r(s).to.connect.to.with.optional
6e60 20 70 6f 72 74 00 53 75 64 6f 65 72 73 20 66 69 6c 65 20 67 72 61 6d 6d 61 72 20 76 65 72 73 69 .port.Sudoers.file.grammar.versi
6e80 6f 6e 20 25 64 0a 00 53 75 64 6f 65 72 73 20 70 6f 6c 69 63 79 20 70 6c 75 67 69 6e 20 76 65 72 on.%d..Sudoers.policy.plugin.ver
6ea0 73 69 6f 6e 20 25 73 0a 00 53 79 73 6c 6f 67 20 66 61 63 69 6c 69 74 79 20 69 66 20 73 79 73 6c sion.%s..Syslog.facility.if.sysl
6ec0 6f 67 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 6c 6f 67 67 69 6e 67 3a 20 25 73 og.is.being.used.for.logging:.%s
6ee0 00 53 79 73 6c 6f 67 20 70 72 69 6f 72 69 74 79 20 74 6f 20 75 73 65 20 77 68 65 6e 20 75 73 65 .Syslog.priority.to.use.when.use
6f00 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 3a 20 25 73 r.authenticates.successfully:.%s
6f20 00 53 79 73 6c 6f 67 20 70 72 69 6f 72 69 74 79 20 74 6f 20 75 73 65 20 77 68 65 6e 20 75 73 65 .Syslog.priority.to.use.when.use
6f40 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 6e 73 75 63 63 65 73 73 66 75 6c 6c 79 3a 20 r.authenticates.unsuccessfully:.
6f60 25 73 00 54 4c 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 25 73 00 54 4c 53 %s.TLS.connection.failed:.%s.TLS
6f80 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 25 73 3a 25 73 20 66 61 69 6c 65 64 3a 20 25 73 00 .connection.to.%s:%s.failed:.%s.
6fa0 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 72 65 64 00 54 TLS.handshake.timeout.occurred.T
6fc0 4c 53 20 68 61 6e 64 73 68 61 6b 65 20 77 61 73 20 75 6e 73 75 63 63 65 73 73 66 75 6c 00 54 4c LS.handshake.was.unsuccessful.TL
6fe0 53 20 68 61 6e 64 73 68 61 6b 65 20 77 69 74 68 20 72 65 6c 61 79 20 68 6f 73 74 20 66 61 69 6c S.handshake.with.relay.host.fail
7000 65 64 00 54 4c 53 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 77 61 73 20 75 6e 73 75 63 63 ed.TLS.initialization.was.unsucc
7020 65 73 73 66 75 6c 00 54 4c 53 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 00 54 68 65 20 66 6f 72 essful.TLS.not.supported.The.for
7040 6d 61 74 20 6f 66 20 6c 6f 67 73 20 74 6f 20 70 72 6f 64 75 63 65 3a 20 25 73 00 54 68 65 20 6c mat.of.logs.to.produce:.%s.The.l
7060 61 72 67 65 73 74 20 73 69 7a 65 20 63 6f 72 65 20 64 75 6d 70 20 66 69 6c 65 20 74 68 61 74 20 argest.size.core.dump.file.that.
7080 6d 61 79 20 62 65 20 63 72 65 61 74 65 64 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 may.be.created.(in.bytes):.%s.Th
70a0 65 20 6c 61 72 67 65 73 74 20 73 69 7a 65 20 66 69 6c 65 20 74 68 61 74 20 74 68 65 20 70 72 6f e.largest.size.file.that.the.pro
70c0 63 65 73 73 20 6d 61 79 20 63 72 65 61 74 65 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 cess.may.create.(in.bytes):.%s.T
70e0 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 43 50 55 20 74 69 6d 65 20 74 68 he.maximum.amount.of.CPU.time.th
7100 61 74 20 74 68 65 20 70 72 6f 63 65 73 73 20 6d 61 79 20 75 73 65 20 28 69 6e 20 73 65 63 6f 6e at.the.process.may.use.(in.secon
7120 64 73 29 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 69 ds):.%s.The.maximum.number.of.fi
7140 6c 65 73 20 74 68 61 74 20 74 68 65 20 70 72 6f 63 65 73 73 20 6d 61 79 20 68 61 76 65 20 6f 70 les.that.the.process.may.have.op
7160 65 6e 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 63 en:.%s.The.maximum.number.of.loc
7180 6b 73 20 74 68 61 74 20 74 68 65 20 70 72 6f 63 65 73 73 20 6d 61 79 20 65 73 74 61 62 6c 69 73 ks.that.the.process.may.establis
71a0 68 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 h:.%s.The.maximum.number.of.proc
71c0 65 73 73 65 73 20 74 68 61 74 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 72 75 6e 20 73 69 6d 75 esses.that.the.user.may.run.simu
71e0 6c 74 61 6e 65 6f 75 73 6c 79 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 ltaneously:.%s.The.maximum.size.
7200 6f 66 20 74 68 65 20 64 61 74 61 20 73 65 67 6d 65 6e 74 20 66 6f 72 20 74 68 65 20 70 72 6f 63 of.the.data.segment.for.the.proc
7220 65 73 73 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 ess.(in.bytes):.%s.The.maximum.s
7240 69 7a 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 63 65 73 73 20 6d 61 79 20 6c 6f 63 6b 20 69 6e ize.that.the.process.may.lock.in
7260 20 6d 65 6d 6f 72 79 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d .memory.(in.bytes):.%s.The.maxim
7280 75 6d 20 73 69 7a 65 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 63 65 73 73 27 73 20 61 um.size.to.which.the.process's.a
72a0 64 64 72 65 73 73 20 73 70 61 63 65 20 6d 61 79 20 67 72 6f 77 20 28 69 6e 20 62 79 74 65 73 29 ddress.space.may.grow.(in.bytes)
72c0 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 74 6f 20 77 68 69 63 68 20 74 :.%s.The.maximum.size.to.which.t
72e0 68 65 20 70 72 6f 63 65 73 73 27 73 20 72 65 73 69 64 65 6e 74 20 73 65 74 20 73 69 7a 65 20 6d he.process's.resident.set.size.m
7300 61 79 20 67 72 6f 77 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 20 6d 61 78 69 6d ay.grow.(in.bytes):.%s.The.maxim
7320 75 6d 20 73 69 7a 65 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 63 65 73 73 27 73 20 73 um.size.to.which.the.process's.s
7340 74 61 63 6b 20 6d 61 79 20 67 72 6f 77 20 28 69 6e 20 62 79 74 65 73 29 3a 20 25 73 00 54 68 65 tack.may.grow.(in.bytes):.%s.The
7360 20 6d 65 63 68 61 6e 69 73 6d 20 75 73 65 64 20 62 79 20 74 68 65 20 69 6e 74 65 72 63 65 70 74 .mechanism.used.by.the.intercept
7380 20 61 6e 64 20 6c 6f 67 5f 73 75 62 63 6d 64 73 20 6f 70 74 69 6f 6e 73 3a 20 25 73 00 54 68 65 .and.log_subcmds.options:.%s.The
73a0 20 75 6d 61 73 6b 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 75 64 6f 65 72 73 20 77 69 6c 6c .umask.specified.in.sudoers.will
73c0 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 75 73 65 72 27 73 2c 20 65 76 65 6e 20 69 66 20 69 74 .override.the.user's,.even.if.it
73e0 20 69 73 20 6d 6f 72 65 20 70 65 72 6d 69 73 73 69 76 65 00 54 68 65 72 65 20 61 72 65 20 6e 6f .is.more.permissive.There.are.no
7400 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 20 63 6f 6d 70 69 6c 65 64 .authentication.methods.compiled
7420 20 69 6e 74 6f 20 73 75 64 6f 21 20 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 72 6e .into.sudo!..If.you.want.to.turn
7440 20 6f 66 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 75 73 65 20 74 68 65 20 2d 2d 64 .off.authentication,.use.the.--d
7460 69 73 61 62 6c 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 65 20 isable-authentication.configure.
7480 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 63 69 64 65 6e 74 20 68 61 73 20 62 65 65 6e 20 72 option..This.incident.has.been.r
74a0 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 0a 00 54 eported.to.the.administrator...T
74c0 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 63 ime.in.seconds.after.which.the.c
74e0 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 62 65 20 74 65 72 6d 69 6e 61 74 65 64 3a 20 25 75 00 54 79 ommand.will.be.terminated:.%u.Ty
7500 70 65 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 69 6d 65 73 74 61 6d 70 20 72 pe.of.authentication.timestamp.r
7520 65 63 6f 72 64 3a 20 25 73 00 55 6d 61 73 6b 20 74 6f 20 75 73 65 20 6f 72 20 30 37 37 37 20 74 ecord:.%s.Umask.to.use.or.0777.t
7540 6f 20 75 73 65 20 75 73 65 72 27 73 3a 20 30 25 6f 00 55 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f o.use.user's:.0%o.Unable.to.allo
7560 63 61 74 65 20 73 73 6c 20 6f 62 6a 65 63 74 3a 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 61 74 cate.ssl.object:.%s.Unable.to.at
7580 74 61 63 68 20 73 6f 63 6b 65 74 20 74 6f 20 74 68 65 20 73 73 6c 20 6f 62 6a 65 63 74 3a 20 25 tach.socket.to.the.ssl.object:.%
75a0 73 00 55 6e 61 62 6c 65 20 74 6f 20 61 74 74 61 63 68 20 75 73 65 72 20 64 61 74 61 20 74 6f 20 s.Unable.to.attach.user.data.to.
75c0 74 68 65 20 73 73 6c 20 6f 62 6a 65 63 74 3a 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 69 6e 69 the.ssl.object:.%s.Unable.to.ini
75e0 74 69 61 6c 69 7a 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 2e 00 tialize.authentication.methods..
7600 55 73 65 20 61 20 73 65 70 61 72 61 74 65 20 74 69 6d 65 73 74 61 6d 70 20 66 6f 72 20 65 61 63 Use.a.separate.timestamp.for.eac
7620 68 20 75 73 65 72 2f 74 74 79 20 63 6f 6d 62 6f 00 55 73 65 20 66 61 73 74 65 72 20 67 6c 6f 62 h.user/tty.combo.Use.faster.glob
7640 62 69 6e 67 20 74 68 61 74 20 69 73 20 6c 65 73 73 20 61 63 63 75 72 61 74 65 20 62 75 74 20 64 bing.that.is.less.accurate.but.d
7660 6f 65 73 20 6e 6f 74 20 61 63 63 65 73 73 20 74 68 65 20 66 69 6c 65 73 79 73 74 65 6d 00 55 73 oes.not.access.the.filesystem.Us
7680 65 72 20 25 73 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 72 75 6e 20 73 75 64 6f er.%s.is.not.allowed.to.run.sudo
76a0 20 6f 6e 20 25 73 2e 0a 00 55 73 65 72 20 25 73 20 6d 61 79 20 72 75 6e 20 74 68 65 20 66 6f 6c .on.%s...User.%s.may.run.the.fol
76c0 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 25 73 3a 0a 00 55 73 65 72 20 49 44 20 lowing.commands.on.%s:..User.ID.
76e0 6c 6f 63 6b 65 64 20 66 6f 72 20 53 65 63 75 72 49 44 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f locked.for.SecurID.Authenticatio
7700 6e 00 55 73 65 72 20 74 68 61 74 20 77 69 6c 6c 20 6f 77 6e 20 74 68 65 20 49 2f 4f 20 6c 6f 67 n.User.that.will.own.the.I/O.log
7720 20 66 69 6c 65 73 3a 20 25 73 00 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 .files:.%s.Users.in.this.group.a
7740 72 65 20 65 78 65 6d 70 74 20 66 72 6f 6d 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 50 41 54 48 re.exempt.from.password.and.PATH
7760 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 20 25 73 00 56 61 6c 75 65 20 74 6f 20 6f 76 65 72 72 .requirements:.%s.Value.to.overr
7780 69 64 65 20 75 73 65 72 27 73 20 24 50 41 54 48 20 77 69 74 68 3a 20 25 73 00 56 65 72 69 66 79 ide.user's.$PATH.with:.%s.Verify
77a0 20 74 68 61 74 20 74 68 65 20 6c 6f 67 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 .that.the.log.server's.certifica
77c0 74 65 20 69 73 20 76 61 6c 69 64 00 56 69 73 75 64 6f 20 77 69 6c 6c 20 68 6f 6e 6f 72 20 74 68 te.is.valid.Visudo.will.honor.th
77e0 65 20 45 44 49 54 4f 52 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 00 57 61 e.EDITOR.environment.variable.Wa
7800 72 6e 69 6e 67 3a 20 25 73 3a 25 64 3a 25 64 3a 20 75 6e 75 73 65 64 20 25 73 20 22 25 73 22 00 rning:.%s:%d:%d:.unused.%s."%s".
7820 57 61 72 6e 69 6e 67 3a 20 79 6f 75 72 20 74 65 72 6d 69 6e 61 6c 20 69 73 20 74 6f 6f 20 73 6d Warning:.your.terminal.is.too.sm
7840 61 6c 6c 20 74 6f 20 70 72 6f 70 65 72 6c 79 20 72 65 70 6c 61 79 20 74 68 65 20 6c 6f 67 2e 0a all.to.properly.replay.the.log..
7860 00 57 68 61 74 20 6e 6f 77 3f 20 00 57 68 65 6e 20 74 6f 20 72 65 71 75 69 72 65 20 61 20 70 61 .What.now?..When.to.require.a.pa
7880 73 73 77 6f 72 64 20 66 6f 72 20 27 6c 69 73 74 27 20 70 73 65 75 64 6f 63 6f 6d 6d 61 6e 64 3a ssword.for.'list'.pseudocommand:
78a0 20 25 73 00 57 68 65 6e 20 74 6f 20 72 65 71 75 69 72 65 20 61 20 70 61 73 73 77 6f 72 64 20 66 .%s.When.to.require.a.password.f
78c0 6f 72 20 27 76 65 72 69 66 79 27 20 70 73 65 75 64 6f 63 6f 6d 6d 61 6e 64 3a 20 25 73 00 57 6f or.'verify'.pseudocommand:.%s.Wo
78e0 72 6b 69 6e 67 20 64 69 72 65 63 74 6f 72 79 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 62 65 66 rking.directory.to.change.to.bef
7900 6f 72 65 20 65 78 65 63 75 74 69 6e 67 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 20 25 73 00 5b 73 ore.executing.the.command:.%s.[s
7920 75 64 6f 5d 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 25 70 3a 20 00 61 20 64 69 67 65 73 74 20 udo].password.for.%p:..a.digest.
7940 72 65 71 75 69 72 65 73 20 61 20 70 61 74 68 20 6e 61 6d 65 00 61 20 70 61 73 73 77 6f 72 64 20 requires.a.path.name.a.password.
7960 69 73 20 72 65 71 75 69 72 65 64 00 61 20 72 65 73 74 61 72 74 20 70 6f 69 6e 74 20 6d 61 79 20 is.required.a.restart.point.may.
7980 6e 6f 74 20 62 65 20 73 65 74 20 77 68 65 6e 20 6e 6f 20 49 2f 4f 20 69 73 20 73 65 6e 74 00 61 not.be.set.when.no.I/O.is.sent.a
79a0 62 6f 72 74 20 6d 65 73 73 61 67 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 73 65 72 76 65 bort.message.received.from.serve
79c0 72 3a 20 25 73 00 61 63 63 6f 75 6e 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 r:.%s.account.validation.failure
79e0 2c 20 69 73 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 6c 6f 63 6b 65 64 3f 00 61 6d 62 69 67 75 ,.is.your.account.locked?.ambigu
7a00 6f 75 73 20 65 78 70 72 65 73 73 69 6f 6e 20 22 25 73 22 00 61 70 70 72 6f 76 61 6c 20 66 61 69 ous.expression."%s".approval.fai
7a20 6c 65 64 00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 00 61 75 74 68 65 led.authentication.failure.authe
7a40 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 65 72 72 6f 72 3a 0a 25 73 00 62 6f 74 68 20 ntication.server.error:.%s.both.
7a60 72 65 73 74 61 72 74 20 70 6f 69 6e 74 20 61 6e 64 20 69 6f 6c 6f 67 20 49 44 20 6d 75 73 74 20 restart.point.and.iolog.ID.must.
7a80 62 65 20 73 70 65 63 69 66 69 65 64 00 63 65 72 74 69 66 69 63 61 74 65 20 62 75 6e 64 6c 65 20 be.specified.certificate.bundle.
7aa0 66 69 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 72 76 65 72 27 73 20 63 65 72 74 20 61 67 61 file.to.verify.server's.cert.aga
7ac0 69 6e 73 74 00 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 66 6f 72 20 54 4c 53 20 68 61 inst.certificate.file.for.TLS.ha
7ae0 6e 64 73 68 61 6b 65 00 63 6c 69 65 6e 74 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 61 72 67 65 ndshake.client.message.too.large
7b00 00 63 6c 69 65 6e 74 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 61 72 67 65 3a 20 25 7a 75 00 63 .client.message.too.large:.%zu.c
7b20 6f 6d 6d 61 6e 64 20 66 61 69 6c 65 64 3a 20 27 25 73 20 25 73 20 25 73 27 2c 20 25 73 20 75 6e ommand.failed:.'%s.%s.%s',.%s.un
7b40 63 68 61 6e 67 65 64 00 63 6f 6d 6d 61 6e 64 20 69 6e 20 63 75 72 72 65 6e 74 20 64 69 72 65 63 changed.command.in.current.direc
7b60 74 6f 72 79 00 63 6f 6d 6d 61 6e 64 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 00 63 6f 6d 6d 61 6e 64 tory.command.not.allowed.command
7b80 20 74 6f 6f 20 6c 6f 6e 67 00 63 6f 6d 6d 69 74 20 70 6f 69 6e 74 20 72 65 63 65 69 76 65 64 20 .too.long.commit.point.received.
7ba0 66 72 6f 6d 20 73 65 72 76 65 72 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 63 6f 6e 74 65 6e 74 73 from.server.[%lld,.%ld].contents
7bc0 20 6f 66 20 65 64 69 74 20 73 65 73 73 69 6f 6e 20 6c 65 66 74 20 69 6e 20 25 73 00 63 6f 75 6c .of.edit.session.left.in.%s.coul
7be0 64 20 6e 6f 74 20 70 61 72 73 65 20 64 61 74 65 20 22 25 73 22 00 63 79 63 6c 65 20 69 6e 20 25 d.not.parse.date."%s".cycle.in.%
7c00 73 20 22 25 73 22 00 64 69 67 65 73 74 20 66 6f 72 20 25 73 20 28 25 73 29 20 62 61 64 20 6c 65 s."%s".digest.for.%s.(%s).bad.le
7c20 6e 67 74 68 20 25 7a 75 2c 20 65 78 70 65 63 74 65 64 20 25 7a 75 00 64 69 67 65 73 74 20 66 6f ngth.%zu,.expected.%zu.digest.fo
7c40 72 20 25 73 20 28 25 73 29 20 69 73 20 6e 6f 74 20 69 6e 20 25 73 20 66 6f 72 6d 00 64 69 73 70 r.%s.(%s).is.not.in.%s.form.disp
7c60 6c 61 79 20 68 65 6c 70 20 6d 65 73 73 61 67 65 20 61 6e 64 20 65 78 69 74 00 64 69 73 70 6c 61 lay.help.message.and.exit.displa
7c80 79 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 65 78 69 74 00 64 y.version.information.and.exit.d
7ca0 6f 20 6e 6f 74 20 66 6f 72 6b 2c 20 72 75 6e 20 69 6e 20 74 68 65 20 66 6f 72 65 67 72 6f 75 6e o.not.fork,.run.in.the.foregroun
7cc0 64 00 64 6f 20 6e 6f 74 20 76 65 72 69 66 79 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 d.do.not.verify.server.certifica
7ce0 74 65 00 64 75 70 6c 69 63 61 74 65 20 73 75 64 6f 4f 70 74 69 6f 6e 3a 20 25 73 25 73 25 73 00 te.duplicate.sudoOption:.%s%s%s.
7d00 65 64 69 74 6f 72 20 28 25 73 29 20 66 61 69 6c 65 64 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 editor.(%s).failed,.%s.unchanged
7d20 00 65 64 69 74 6f 72 20 61 72 67 75 6d 65 6e 74 73 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 74 61 69 .editor.arguments.may.not.contai
7d40 6e 20 22 2d 2d 22 00 65 6c 61 70 73 65 64 20 74 69 6d 65 20 73 65 6e 74 20 74 6f 20 73 65 72 76 n."--".elapsed.time.sent.to.serv
7d60 65 72 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 65 6d 70 74 79 20 67 72 6f 75 70 00 65 6d 70 74 79 er.[%lld,.%ld].empty.group.empty
7d80 20 6e 65 74 67 72 6f 75 70 00 65 6d 70 74 79 20 73 74 72 69 6e 67 00 65 72 72 6f 72 20 63 6c 6f .netgroup.empty.string.error.clo
7da0 73 69 6e 67 20 69 6f 66 64 20 25 64 3a 20 25 73 00 65 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 sing.iofd.%d:.%s.error.creating.
7dc0 49 2f 4f 20 6c 6f 67 00 65 72 72 6f 72 20 66 6c 75 73 68 69 6e 67 20 69 6f 66 64 20 25 64 3a 20 I/O.log.error.flushing.iofd.%d:.
7de0 25 73 00 65 72 72 6f 72 20 69 6e 20 65 76 65 6e 74 20 6c 6f 6f 70 00 65 72 72 6f 72 20 6c 6f 67 %s.error.in.event.loop.error.log
7e00 67 69 6e 67 20 61 63 63 65 70 74 20 65 76 65 6e 74 00 65 72 72 6f 72 20 6c 6f 67 67 69 6e 67 20 ging.accept.event.error.logging.
7e20 61 6c 65 72 74 20 65 76 65 6e 74 00 65 72 72 6f 72 20 6c 6f 67 67 69 6e 67 20 65 78 69 74 20 65 alert.event.error.logging.exit.e
7e40 76 65 6e 74 00 65 72 72 6f 72 20 6c 6f 67 67 69 6e 67 20 72 65 6a 65 63 74 20 65 76 65 6e 74 00 vent.error.logging.reject.event.
7e60 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 73 65 72 76 error.message.received.from.serv
7e80 65 72 3a 20 25 73 00 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 41 63 63 65 70 74 4d 65 73 73 61 er:.%s.error.parsing.AcceptMessa
7ea0 67 65 00 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 41 6c 65 72 74 4d 65 73 73 61 67 65 00 65 72 ge.error.parsing.AlertMessage.er
7ec0 72 6f 72 20 70 61 72 73 69 6e 67 20 52 65 6a 65 63 74 4d 65 73 73 61 67 65 00 65 72 72 6f 72 20 ror.parsing.RejectMessage.error.
7ee0 72 65 61 64 69 6e 67 20 66 72 6f 6d 20 72 65 6c 61 79 00 65 72 72 6f 72 20 72 65 61 64 69 6e 67 reading.from.relay.error.reading
7f00 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 00 65 72 72 6f 72 20 72 65 61 64 69 6e 67 20 6c 65 63 74 .journal.file.error.reading.lect
7f20 75 72 65 20 66 69 6c 65 20 25 73 00 65 72 72 6f 72 20 72 65 61 64 69 6e 67 20 74 69 6d 69 6e 67 ure.file.%s.error.reading.timing
7f40 20 66 69 6c 65 3a 20 25 73 00 65 72 72 6f 72 20 72 65 6e 61 6d 69 6e 67 20 25 73 2c 20 25 73 20 .file:.%s.error.renaming.%s,.%s.
7f60 75 6e 63 68 61 6e 67 65 64 00 65 72 72 6f 72 20 73 65 74 74 69 6e 67 20 75 73 65 72 2d 73 70 65 unchanged.error.setting.user-spe
7f80 63 69 66 69 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 00 65 72 72 cified.environment.variables.err
7fa0 6f 72 20 77 72 69 74 69 6e 67 20 43 68 61 6e 67 65 57 69 6e 64 6f 77 53 69 7a 65 00 65 72 72 6f or.writing.ChangeWindowSize.erro
7fc0 72 20 77 72 69 74 69 6e 67 20 43 6f 6d 6d 61 6e 64 53 75 73 70 65 6e 64 00 65 72 72 6f 72 20 77 r.writing.CommandSuspend.error.w
7fe0 72 69 74 69 6e 67 20 49 6f 42 75 66 66 65 72 00 65 72 72 6f 72 20 77 72 69 74 69 6e 67 20 74 6f riting.IoBuffer.error.writing.to
8000 20 72 65 6c 61 79 00 65 78 69 74 65 64 20 70 72 65 6d 61 74 75 72 65 6c 79 20 77 69 74 68 20 73 .relay.exited.prematurely.with.s
8020 74 61 74 65 20 25 64 00 65 78 70 65 63 74 65 64 20 4a 53 4f 4e 5f 4f 42 4a 45 43 54 2c 20 67 6f tate.%d.expected.JSON_OBJECT,.go
8040 74 20 25 64 00 65 78 70 65 63 74 65 64 20 4a 53 4f 4e 5f 53 54 52 49 4e 47 2c 20 67 6f 74 20 25 t.%d.expected.JSON_STRING,.got.%
8060 64 00 66 61 69 6c 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 73 65 20 74 68 65 20 41 43 45 20 41 d.failed.to.initialise.the.ACE.A
8080 50 49 20 6c 69 62 72 61 72 79 00 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 25 73 20 66 69 PI.library.failed.to.parse.%s.fi
80a0 6c 65 2c 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 00 67 72 6f 75 70 2d 49 44 20 6e 6f 74 20 73 le,.unknown.error.group-ID.not.s
80c0 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 68 6f 73 74 20 6e 61 6d 65 20 64 et.by.sudo.front-end.host.name.d
80e0 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 63 65 72 74 69 66 69 63 61 74 65 00 68 6f 73 74 20 6e oes.not.match.certificate.host.n
8100 61 6d 65 20 6e 6f 74 20 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 68 6f ame.not.set.by.sudo.front-end.ho
8120 73 74 20 74 6f 20 73 65 6e 64 20 6c 6f 67 73 20 74 6f 00 69 67 6e 6f 72 69 6e 67 20 22 25 73 22 st.to.send.logs.to.ignoring."%s"
8140 20 66 6f 75 6e 64 20 69 6e 20 27 2e 27 0a 55 73 65 20 22 73 75 64 6f 20 2e 2f 25 73 22 20 69 66 .found.in.'.'.Use."sudo../%s".if
8160 20 74 68 69 73 20 69 73 20 74 68 65 20 22 25 73 22 20 79 6f 75 20 77 69 73 68 20 74 6f 20 72 75 .this.is.the."%s".you.wish.to.ru
8180 6e 2e 00 69 67 6e 6f 72 69 6e 67 20 65 64 69 74 6f 72 3a 20 25 2e 2a 73 00 69 67 6e 6f 72 69 6e n..ignoring.editor:.%.*s.ignorin
81a0 67 20 69 6e 63 6f 6d 70 6c 65 74 65 20 73 75 64 6f 52 6f 6c 65 3a 20 63 6e 3a 20 25 73 00 69 67 g.incomplete.sudoRole:.cn:.%s.ig
81c0 6e 6f 72 69 6e 67 20 6c 65 63 74 75 72 65 20 66 69 6c 65 20 25 73 3a 20 6e 6f 74 20 61 20 72 65 noring.lecture.file.%s:.not.a.re
81e0 67 75 6c 61 72 20 66 69 6c 65 00 69 67 6e 6f 72 69 6e 67 20 74 69 6d 65 20 73 74 61 6d 70 20 66 gular.file.ignoring.time.stamp.f
8200 72 6f 6d 20 74 68 65 20 66 75 74 75 72 65 00 69 6c 6c 65 67 61 6c 20 74 72 61 69 6c 69 6e 67 20 rom.the.future.illegal.trailing.
8220 22 21 22 00 69 6c 6c 65 67 61 6c 20 74 72 61 69 6c 69 6e 67 20 22 6f 72 22 00 69 6e 74 65 72 6e "!".illegal.trailing."or".intern
8240 61 6c 20 65 72 72 6f 72 2c 20 25 73 20 6f 76 65 72 66 6c 6f 77 00 69 6e 76 61 6c 69 64 20 25 2e al.error,.%s.overflow.invalid.%.
8260 2a 73 20 73 65 74 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 69 6e 76 61 6c 69 64 *s.set.by.sudo.front-end.invalid
8280 20 41 63 63 65 70 74 4d 65 73 73 61 67 65 00 69 6e 76 61 6c 69 64 20 41 6c 65 72 74 4d 65 73 73 .AcceptMessage.invalid.AlertMess
82a0 61 67 65 00 69 6e 76 61 6c 69 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 61 6e 64 6c age.invalid.Authentication.Handl
82c0 65 20 66 6f 72 20 53 65 63 75 72 49 44 00 69 6e 76 61 6c 69 64 20 43 68 61 6e 67 65 57 69 6e 64 e.for.SecurID.invalid.ChangeWind
82e0 6f 77 53 69 7a 65 00 69 6e 76 61 6c 69 64 20 43 6c 69 65 6e 74 4d 65 73 73 61 67 65 00 69 6e 76 owSize.invalid.ClientMessage.inv
8300 61 6c 69 64 20 43 6f 6d 6d 61 6e 64 53 75 73 70 65 6e 64 00 69 6e 76 61 6c 69 64 20 44 65 66 61 alid.CommandSuspend.invalid.Defa
8320 75 6c 74 73 20 74 79 70 65 20 30 78 25 78 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 25 73 22 00 69 ults.type.0x%x.for.option."%s".i
8340 6e 76 61 6c 69 64 20 45 78 69 74 4d 65 73 73 61 67 65 00 69 6e 76 61 6c 69 64 20 49 2f 4f 20 6c nvalid.ExitMessage.invalid.I/O.l
8360 6f 67 20 25 73 3a 20 25 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 75 74 20 6e 6f 74 20 70 72 65 og.%s:.%s.referenced.but.not.pre
8380 73 65 6e 74 00 69 6e 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 00 69 6e 76 61 6c 69 sent.invalid.IPv6.address.invali
83a0 64 20 49 6f 42 75 66 66 65 72 00 69 6e 76 61 6c 69 64 20 4c 44 49 46 20 61 74 74 72 69 62 75 74 d.IoBuffer.invalid.LDIF.attribut
83c0 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 52 65 6a 65 63 74 4d 65 73 73 61 67 65 00 69 6e 76 61 e:.%s.invalid.RejectMessage.inva
83e0 6c 69 64 20 52 65 73 74 61 72 74 4d 65 73 73 61 67 65 00 69 6e 76 61 6c 69 64 20 53 65 72 76 65 lid.RestartMessage.invalid.Serve
8400 72 48 65 6c 6c 6f 00 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 rHello.invalid.authentication.me
8420 74 68 6f 64 73 00 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 thods.invalid.authentication.typ
8440 65 00 69 6e 76 61 6c 69 64 20 63 68 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 3a 20 25 73 00 69 e.invalid.chroot.directory:.%s.i
8460 6e 76 61 6c 69 64 20 64 65 66 61 75 6c 74 73 20 74 79 70 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 nvalid.defaults.type:.%s.invalid
8480 20 66 69 6c 74 65 72 20 6f 70 74 69 6f 6e 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 66 69 6c 74 65 .filter.option:.%s.invalid.filte
84a0 72 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 69 6f 66 64 20 25 64 00 69 6e 76 61 6c 69 64 20 6a 6f r:.%s.invalid.iofd.%d.invalid.jo
84c0 75 72 6e 61 6c 20 66 69 6c 65 2c 20 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 74 61 72 74 00 69 6e urnal.file,.unable.to.restart.in
84e0 76 61 6c 69 64 20 6c 69 6e 65 20 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 00 69 6e 76 61 6c 69 64 20 valid.line.continuation.invalid.
8500 6d 61 78 20 77 61 69 74 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 6e 6f 74 61 66 74 65 72 20 76 61 max.wait:.%s.invalid.notafter.va
8520 6c 75 65 00 69 6e 76 61 6c 69 64 20 6e 6f 74 62 65 66 6f 72 65 20 76 61 6c 75 65 00 69 6e 76 61 lue.invalid.notbefore.value.inva
8540 6c 69 64 20 6f 70 65 72 61 74 6f 72 20 22 25 63 3d 22 20 66 6f 72 20 22 25 73 22 00 69 6e 76 61 lid.operator."%c=".for."%s".inva
8560 6c 69 64 20 70 61 73 73 63 6f 64 65 20 6c 65 6e 67 74 68 20 66 6f 72 20 53 65 63 75 72 49 44 00 lid.passcode.length.for.SecurID.
8580 69 6e 76 61 6c 69 64 20 72 61 6e 64 6f 6d 20 64 72 6f 70 20 76 61 6c 75 65 3a 20 25 73 00 69 6e invalid.random.drop.value:.%s.in
85a0 76 61 6c 69 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 22 25 73 22 3a 20 25 valid.regular.expression."%s":.%
85c0 73 00 69 6e 76 61 6c 69 64 20 73 68 65 6c 6c 20 66 6f 72 20 75 73 65 72 20 25 73 3a 20 25 73 00 s.invalid.shell.for.user.%s:.%s.
85e0 69 6e 76 61 6c 69 64 20 73 70 65 65 64 20 66 61 63 74 6f 72 3a 20 25 73 00 69 6e 76 61 6c 69 64 invalid.speed.factor:.%s.invalid
8600 20 73 75 64 6f 4f 72 64 65 72 20 61 74 74 72 69 62 75 74 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 .sudoOrder.attribute:.%s.invalid
8620 20 73 75 70 70 72 65 73 73 69 6f 6e 20 74 79 70 65 3a 20 25 73 00 69 6e 76 61 6c 69 64 20 74 69 .suppression.type:.%s.invalid.ti
8640 6d 65 20 6f 66 66 73 65 74 20 25 73 00 69 6e 76 61 6c 69 64 20 74 69 6d 65 6f 75 74 20 76 61 6c me.offset.%s.invalid.timeout.val
8660 75 65 00 69 6e 76 61 6c 69 64 20 74 69 6d 69 6e 67 20 66 69 6c 65 20 6c 69 6e 65 3a 20 25 73 00 ue.invalid.timing.file.line:.%s.
8680 69 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6c 65 6e 67 74 68 20 66 6f 72 20 53 65 63 75 invalid.username.length.for.Secu
86a0 72 49 44 00 69 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 25 73 3a 20 25 73 00 69 6e 76 rID.invalid.value.for.%s:.%s.inv
86c0 61 6c 69 64 20 77 6f 72 6b 69 6e 67 20 64 69 72 65 63 74 6f 72 79 3a 20 25 73 00 6a 73 6f 6e 20 alid.working.directory:.%s.json.
86e0 73 74 61 63 6b 20 65 78 68 61 75 73 74 65 64 20 28 6d 61 78 20 25 75 20 66 72 61 6d 65 73 29 00 stack.exhausted.(max.%u.frames).
8700 6c 64 61 70 2e 63 6f 6e 66 20 70 61 74 68 3a 20 25 73 0a 00 6c 64 61 70 2e 73 65 63 72 65 74 20 ldap.conf.path:.%s..ldap.secret.
8720 70 61 74 68 3a 20 25 73 0a 00 6c 6f 67 20 69 73 20 61 6c 72 65 61 64 79 20 63 6f 6d 70 6c 65 74 path:.%s..log.is.already.complet
8740 65 2c 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 00 6c 6f 73 74 20 63 6f 6e 6e e,.cannot.be.restarted.lost.conn
8760 65 63 74 69 6f 6e 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 00 ection.to.authentication.server.
8780 6c 6f 73 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 73 65 72 76 65 72 00 6d 69 lost.connection.to.log.server.mi
87a0 73 73 69 6e 67 20 49 2f 4f 20 6c 6f 67 20 66 69 6c 65 20 25 73 2f 25 73 00 6d 69 73 73 69 6e 67 ssing.I/O.log.file.%s/%s.missing
87c0 20 4a 53 4f 4e 5f 4f 42 4a 45 43 54 00 6d 69 73 73 69 6e 67 20 63 6f 6c 6f 6e 20 61 66 74 65 72 .JSON_OBJECT.missing.colon.after
87e0 20 6e 61 6d 65 00 6d 69 73 73 69 6e 67 20 64 6f 75 62 6c 65 20 71 75 6f 74 65 20 69 6e 20 6e 61 .name.missing.double.quote.in.na
8800 6d 65 00 6d 69 73 73 69 6e 67 20 73 65 70 61 72 61 74 6f 72 20 62 65 74 77 65 65 6e 20 76 61 6c me.missing.separator.between.val
8820 75 65 73 00 6d 69 73 73 69 6e 67 20 77 72 69 74 65 20 62 75 66 66 65 72 00 6d 69 73 73 69 6e 67 ues.missing.write.buffer.missing
8840 20 77 72 69 74 65 20 62 75 66 66 65 72 20 66 6f 72 20 63 6c 69 65 6e 74 20 25 73 00 6e 6f 20 61 .write.buffer.for.client.%s.no.a
8860 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 73 00 6e 6f 20 63 6f 6d 6d 61 6e 64 uthentication.methods.no.command
8880 20 73 70 65 63 69 66 69 65 64 00 6e 6f 20 65 64 69 74 6f 72 20 66 6f 75 6e 64 20 28 65 64 69 74 .specified.no.editor.found.(edit
88a0 6f 72 20 70 61 74 68 20 3d 20 25 73 29 00 6e 6f 20 74 74 79 00 6e 6f 20 76 61 6c 69 64 20 73 75 or.path.=.%s).no.tty.no.valid.su
88c0 64 6f 65 72 73 20 73 6f 75 72 63 65 73 20 66 6f 75 6e 64 2c 20 71 75 69 74 74 69 6e 67 00 6e 6f doers.sources.found,.quitting.no
88e0 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 22 25 73 22 00 6e 73 73 77 69 74 .value.specified.for."%s".nsswit
8900 63 68 20 70 61 74 68 3a 20 25 73 0a 00 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 63 6f 6e 73 69 73 ch.path:.%s..objects.must.consis
8920 74 20 6f 66 20 6e 61 6d 65 3a 76 61 6c 75 65 20 70 61 69 72 73 00 6f 6e 6c 79 20 72 6f 6f 74 20 t.of.name:value.pairs.only.root.
8940 63 61 6e 20 75 73 65 20 22 2d 63 20 25 73 22 00 6f 6e 6c 79 20 73 65 6e 64 20 61 6e 20 61 63 63 can.use."-c.%s".only.send.an.acc
8960 65 70 74 20 65 76 65 6e 74 20 28 6e 6f 20 49 2f 4f 29 00 6f 70 74 69 6f 6e 20 22 25 73 22 20 64 ept.event.(no.I/O).option."%s".d
8980 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 61 20 76 61 6c 75 65 00 6f 72 64 65 72 20 69 6e 63 72 65 oes.not.take.a.value.order.incre
89a0 6d 65 6e 74 3a 20 25 73 3a 20 25 73 00 6f 72 64 65 72 20 70 61 64 64 69 6e 67 3a 20 25 73 3a 20 ment:.%s:.%s.order.padding:.%s:.
89c0 25 73 00 70 61 72 73 65 20 65 72 72 6f 72 00 70 61 74 68 20 6e 61 6d 65 20 66 6f 72 20 22 25 73 %s.parse.error.path.name.for."%s
89e0 22 20 74 6f 6f 20 6c 6f 6e 67 00 70 61 74 68 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ".too.long.path.to.configuration
8a00 20 66 69 6c 65 00 70 65 72 63 65 6e 74 20 63 68 61 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .file.percent.chance.connections
8a20 20 77 69 6c 6c 20 64 72 6f 70 00 70 65 72 6d 20 73 74 61 63 6b 20 6f 76 65 72 66 6c 6f 77 00 70 .will.drop.perm.stack.overflow.p
8a40 65 72 6d 20 73 74 61 63 6b 20 75 6e 64 65 72 66 6c 6f 77 00 70 6c 65 61 73 65 20 63 6f 6e 73 69 erm.stack.underflow.please.consi
8a60 64 65 72 20 75 73 69 6e 67 20 74 68 65 20 63 76 74 73 75 64 6f 65 72 73 20 75 74 69 6c 69 74 79 der.using.the.cvtsudoers.utility
8a80 20 69 6e 73 74 65 61 64 00 70 6f 72 74 20 74 6f 20 75 73 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 .instead.port.to.use.when.connec
8aa0 74 69 6e 67 20 74 6f 20 68 6f 73 74 00 70 72 65 6d 61 74 75 72 65 20 45 4f 46 00 70 72 65 73 73 ting.to.host.premature.EOF.press
8ac0 20 72 65 74 75 72 6e 20 74 6f 20 65 64 69 74 20 25 73 3a 20 00 70 72 69 76 61 74 65 20 6b 65 79 .return.to.edit.%s:..private.key
8ae0 20 66 69 6c 65 00 70 72 6f 62 6c 65 6d 20 70 61 72 73 69 6e 67 20 73 75 64 6f 65 72 73 00 70 72 .file.problem.parsing.sudoers.pr
8b00 6f 74 6f 63 6f 6c 20 65 72 72 6f 72 00 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 63 otocol.error.randomly.dropping.c
8b20 6f 6e 6e 65 63 74 69 6f 6e 00 72 65 6a 65 63 74 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 onnection.reject.the.command.wit
8b40 68 20 74 68 65 20 67 69 76 65 6e 20 72 65 61 73 6f 6e 00 72 65 6c 61 79 20 68 6f 73 74 20 6e 61 h.the.given.reason.relay.host.na
8b60 6d 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 63 65 72 74 69 66 69 63 61 74 65 00 72 65 me.does.not.match.certificate.re
8b80 6c 61 79 20 73 65 72 76 65 72 20 63 6c 6f 73 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 72 65 6d lay.server.closed.connection.rem
8ba0 6f 74 65 20 49 44 20 6f 66 20 49 2f 4f 20 6c 6f 67 20 74 6f 20 62 65 20 72 65 73 75 6d 65 64 00 ote.ID.of.I/O.log.to.be.resumed.
8bc0 72 65 73 74 61 72 74 20 70 72 65 76 69 6f 75 73 20 49 2f 4f 20 6c 6f 67 20 74 72 61 6e 73 66 65 restart.previous.I/O.log.transfe
8be0 72 00 73 65 6e 64 20 73 75 64 6f 20 49 2f 4f 20 6c 6f 67 20 74 6f 20 72 65 6d 6f 74 65 20 73 65 r.send.sudo.I/O.log.to.remote.se
8c00 72 76 65 72 00 73 65 72 76 65 72 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 61 72 67 65 00 73 65 rver.server.message.too.large.se
8c20 72 76 65 72 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 61 72 67 65 3a 20 25 75 00 73 65 72 76 65 rver.message.too.large:.%u.serve
8c40 72 20 6d 65 73 73 61 67 65 20 74 6f 6f 20 6c 61 72 67 65 3a 20 25 7a 75 00 73 6f 72 72 79 2c 20 r.message.too.large:.%zu.sorry,.
8c60 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 73 65 74 20 61 20 63 6f 6d 6d 61 6e you.are.not.allowed.set.a.comman
8c80 64 20 74 69 6d 65 6f 75 74 00 73 6f 72 72 79 2c 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c d.timeout.sorry,.you.are.not.all
8ca0 6f 77 65 64 20 74 6f 20 70 72 65 73 65 72 76 65 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 owed.to.preserve.the.environment
8cc0 00 73 6f 72 72 79 2c 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 .sorry,.you.are.not.allowed.to.s
8ce0 65 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 et.the.following.environment.var
8d00 69 61 62 6c 65 73 3a 20 25 73 00 73 6f 72 72 79 2c 20 79 6f 75 20 6d 75 73 74 20 68 61 76 65 20 iables:.%s.sorry,.you.must.have.
8d20 61 20 74 74 79 20 74 6f 20 72 75 6e 20 73 75 64 6f 00 73 70 65 63 69 66 69 65 64 20 65 64 69 74 a.tty.to.run.sudo.specified.edit
8d40 6f 72 20 28 25 73 29 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 00 73 74 61 72 74 5f 74 6c 73 20 or.(%s).doesn't.exist.start_tls.
8d60 73 70 65 63 69 66 69 65 64 20 62 75 74 20 4c 44 41 50 20 6c 69 62 73 20 64 6f 20 6e 6f 74 20 73 specified.but.LDAP.libs.do.not.s
8d80 75 70 70 6f 72 74 20 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 28 29 20 6f 72 20 6c 64 61 upport.ldap_start_tls_s().or.lda
8da0 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 5f 6e 70 28 29 00 73 74 61 72 74 69 6e 67 20 6f 72 64 65 p_start_tls_s_np().starting.orde
8dc0 72 3a 20 25 73 3a 20 25 73 00 73 74 61 72 74 74 6c 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 r:.%s:.%s.starttls.not.supported
8de0 20 77 68 65 6e 20 75 73 69 6e 67 20 6c 64 61 70 73 00 73 74 61 74 65 20 6d 61 63 68 69 6e 65 20 .when.using.ldaps.state.machine.
8e00 65 72 72 6f 72 00 73 74 6f 70 20 74 72 61 6e 73 66 65 72 20 61 66 74 65 72 20 72 65 61 63 68 69 error.stop.transfer.after.reachi
8e20 6e 67 20 74 68 69 73 20 74 69 6d 65 00 73 75 64 6f 20 6c 6f 67 20 73 65 72 76 65 72 00 73 75 64 ng.this.time.sudo.log.server.sud
8e40 6f 5f 70 75 74 65 6e 76 3a 20 63 6f 72 72 75 70 74 65 64 20 65 6e 76 70 2c 20 6c 65 6e 67 74 68 o_putenv:.corrupted.envp,.length
8e60 20 6d 69 73 6d 61 74 63 68 00 73 75 64 6f 65 64 69 74 20 64 6f 65 73 6e 27 74 20 6e 65 65 64 20 .mismatch.sudoedit.doesn't.need.
8e80 74 6f 20 62 65 20 72 75 6e 20 76 69 61 20 73 75 64 6f 00 73 75 64 6f 65 64 69 74 20 73 68 6f 75 to.be.run.via.sudo.sudoedit.shou
8ea0 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 61 20 70 61 74 68 00 ld.not.be.specified.with.a.path.
8ec0 73 75 64 6f 65 72 73 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 6f 74 20 69 73 20 6e sudoers.specifies.that.root.is.n
8ee0 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 75 64 6f 00 73 79 6e 74 61 78 20 65 72 72 6f 72 00 ot.allowed.to.sudo.syntax.error.
8f00 73 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 20 25 73 20 75 syntax.error,.reserved.word.%s.u
8f20 73 65 64 20 61 73 20 61 6e 20 61 6c 69 61 73 20 6e 61 6d 65 00 74 65 73 74 20 61 75 64 69 74 20 sed.as.an.alias.name.test.audit.
8f40 73 65 72 76 65 72 20 62 79 20 73 65 6e 64 69 6e 67 20 73 65 6c 65 63 74 65 64 20 49 2f 4f 20 6c server.by.sending.selected.I/O.l
8f60 6f 67 20 6e 20 74 69 6d 65 73 20 69 6e 20 70 61 72 61 6c 6c 65 6c 00 74 68 65 20 2d 44 20 6f 70 og.n.times.in.parallel.the.-D.op
8f80 74 69 6f 6e 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 72 75 6e 20 61 20 63 6f 6d 6d 61 6e tion.may.be.used.to.run.a.comman
8fa0 64 20 69 6e 20 61 20 73 70 65 63 69 66 69 63 20 64 69 72 65 63 74 6f 72 79 2e 00 74 68 65 20 2d d.in.a.specific.directory..the.-
8fc0 73 20 6f 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 72 75 6e 20 61 20 70 72 s.option.may.be.used.to.run.a.pr
8fe0 69 76 69 6c 65 67 65 64 20 73 68 65 6c 6c 2e 00 74 68 65 20 2d 78 20 6f 70 74 69 6f 6e 20 77 69 ivileged.shell..the.-x.option.wi
9000 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 ll.be.removed.in.a.future.releas
9020 65 00 74 68 65 20 53 55 44 4f 45 52 53 5f 42 41 53 45 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 e.the.SUDOERS_BASE.environment.v
9040 61 72 69 61 62 6c 65 20 69 73 20 6e 6f 74 20 73 65 74 20 61 6e 64 20 74 68 65 20 2d 62 20 6f 70 ariable.is.not.set.and.the.-b.op
9060 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 74 69 6d 65 20 73 74 61 tion.was.not.specified..time.sta
9080 6d 70 20 74 6f 6f 20 66 61 72 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 3a 20 25 32 30 2e 32 30 mp.too.far.in.the.future:.%20.20
90a0 73 00 74 69 6d 65 64 20 6f 75 74 20 72 65 61 64 69 6e 67 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 s.timed.out.reading.from.client.
90c0 25 73 00 74 69 6d 65 64 20 6f 75 74 20 72 65 61 64 69 6e 67 20 66 72 6f 6d 20 72 65 6c 61 79 20 %s.timed.out.reading.from.relay.
90e0 25 73 20 28 25 73 29 00 74 69 6d 65 64 20 6f 75 74 20 77 72 69 74 69 6e 67 20 74 6f 20 63 6c 69 %s.(%s).timed.out.writing.to.cli
9100 65 6e 74 20 25 73 00 74 69 6d 65 64 20 6f 75 74 20 77 72 69 74 69 6e 67 20 74 6f 20 72 65 6c 61 ent.%s.timed.out.writing.to.rela
9120 79 20 25 73 20 28 25 73 29 00 74 69 6d 65 6f 75 74 20 72 65 61 64 69 6e 67 20 66 72 6f 6d 20 72 y.%s.(%s).timeout.reading.from.r
9140 65 6c 61 79 00 74 69 6d 65 6f 75 74 20 72 65 61 64 69 6e 67 20 66 72 6f 6d 20 73 65 72 76 65 72 elay.timeout.reading.from.server
9160 00 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 74 6f 6f 20 6c 61 72 67 65 00 74 69 6d 65 6f 75 74 .timeout.value.too.large.timeout
9180 20 77 72 69 74 69 6e 67 20 74 6f 20 72 65 6c 61 79 00 74 69 6d 65 6f 75 74 20 77 72 69 74 69 6e .writing.to.relay.timeout.writin
91a0 67 20 74 6f 20 73 65 72 76 65 72 00 74 69 6d 65 73 74 61 6d 70 20 6f 77 6e 65 72 20 28 25 73 29 g.to.server.timestamp.owner.(%s)
91c0 3a 20 4e 6f 20 73 75 63 68 20 75 73 65 72 00 74 6f 6f 20 6d 61 6e 79 20 6c 65 76 65 6c 73 20 6f :.No.such.user.too.many.levels.o
91e0 66 20 69 6e 63 6c 75 64 65 73 00 74 6f 6f 20 6d 61 6e 79 20 70 72 6f 63 65 73 73 65 73 00 74 6f f.includes.too.many.processes.to
9200 6f 20 6d 61 6e 79 20 73 75 64 6f 65 72 73 20 65 6e 74 72 69 65 73 2c 20 6d 61 78 69 6d 75 6d 20 o.many.sudoers.entries,.maximum.
9220 25 75 00 74 72 75 6e 63 61 74 65 64 20 61 75 64 69 74 20 70 61 74 68 20 61 72 67 76 5b 30 5d 3a %u.truncated.audit.path.argv[0]:
9240 20 25 73 00 74 72 75 6e 63 61 74 65 64 20 61 75 64 69 74 20 70 61 74 68 20 75 73 65 72 5f 63 6d .%s.truncated.audit.path.user_cm
9260 6e 64 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 61 64 64 20 65 76 65 6e 74 20 74 6f 20 71 75 nd:.%s.unable.to.add.event.to.qu
9280 65 75 65 00 75 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 65 6d 6f 72 79 00 75 6e eue.unable.to.allocate.memory.un
92a0 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 73 73 6c 20 6f 62 6a 65 63 74 3a 20 25 73 00 able.to.allocate.ssl.object:.%s.
92c0 75 6e 61 62 6c 65 20 74 6f 20 62 65 67 69 6e 20 62 73 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 unable.to.begin.bsd.authenticati
92e0 6f 6e 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 69 64 20 25 75 00 75 6e 61 62 6c 65 on.unable.to.cache.gid.%u.unable
9300 20 74 6f 20 63 61 63 68 65 20 67 69 64 20 25 75 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 .to.cache.gid.%u,.already.exists
9320 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 72 6f 75 70 20 25 73 00 75 6e 61 62 6c 65 .unable.to.cache.group.%s.unable
9340 20 74 6f 20 63 61 63 68 65 20 67 72 6f 75 70 20 25 73 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 .to.cache.group.%s,.already.exis
9360 74 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 72 6f 75 70 20 6c 69 73 74 20 66 6f ts.unable.to.cache.group.list.fo
9380 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 67 72 6f 75 70 20 6c 69 73 74 20 r.%s.unable.to.cache.group.list.
93a0 66 6f 72 20 25 73 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 75 6e 61 62 6c 65 20 74 6f for.%s,.already.exists.unable.to
93c0 20 63 61 63 68 65 20 75 69 64 20 25 75 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 75 69 .cache.uid.%u.unable.to.cache.ui
93e0 64 20 25 75 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 d.%u,.already.exists.unable.to.c
9400 61 63 68 65 20 75 73 65 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 61 63 68 65 20 75 73 65 ache.user.%s.unable.to.cache.use
9420 72 20 25 73 2c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 r.%s,.already.exists.unable.to.c
9440 68 61 6e 67 65 20 65 78 70 69 72 65 64 20 70 61 73 73 77 6f 72 64 3a 20 25 73 00 75 6e 61 62 6c hange.expired.password:.%s.unabl
9460 65 20 74 6f 20 63 68 61 6e 67 65 20 6d 6f 64 65 20 6f 66 20 25 73 20 74 6f 20 30 25 6f 00 75 6e e.to.change.mode.of.%s.to.0%o.un
9480 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 25 73 00 75 able.to.change.password.for.%s.u
94a0 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 72 6f 6f 74 20 67 69 64 00 75 6e 61 62 nable.to.change.to.root.gid.unab
94c0 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 72 75 6e 61 73 20 67 69 64 00 75 6e 61 62 6c 65 le.to.change.to.runas.gid.unable
94e0 20 74 6f 20 63 68 61 6e 67 65 20 74 6f 20 72 75 6e 61 73 20 75 69 64 00 75 6e 61 62 6c 65 20 74 .to.change.to.runas.uid.unable.t
9500 6f 20 63 68 61 6e 67 65 20 74 6f 20 73 75 64 6f 65 72 73 20 67 69 64 00 75 6e 61 62 6c 65 20 74 o.change.to.sudoers.gid.unable.t
9520 6f 20 63 6f 6d 6d 69 74 20 61 75 64 69 74 20 72 65 63 6f 72 64 00 75 6e 61 62 6c 65 20 74 6f 20 o.commit.audit.record.unable.to.
9540 63 6f 6e 6e 65 63 74 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 connect.to.authentication.server
9560 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6c 6f 67 20 73 65 72 76 65 72 .unable.to.connect.to.log.server
9580 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 72 65 6c 61 79 00 75 6e 61 62 .unable.to.connect.to.relay.unab
95a0 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 72 65 6c 61 79 20 68 6f 73 74 00 75 6e 61 62 le.to.connect.to.relay.host.unab
95c0 6c 65 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 53 65 63 75 72 49 44 20 73 65 72 76 65 72 le.to.contact.the.SecurID.server
95e0 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 73 75 64 6f 4f 70 74 69 6f 6e 3a 20 25 .unable.to.convert.sudoOption:.%
9600 73 25 73 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 6f 70 79 20 25 73 2f 25 73 20 74 6f 20 25 73 s%s%s.unable.to.copy.%s/%s.to.%s
9620 2f 25 73 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 25 73 2f 25 73 00 75 /%s:.%s.unable.to.create.%s/%s.u
9640 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 54 4c 53 20 63 6f 6e 74 65 78 74 3a 20 25 73 00 nable.to.create.TLS.context:.%s.
9660 75 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 69 6f 6c 6f 67 20 70 61 74 68 20 25 73 00 75 unable.to.create.iolog.path.%s.u
9680 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 00 75 6e 61 nable.to.create.journal.file.una
96a0 62 6c 65 20 74 6f 20 64 65 72 65 67 69 73 74 65 72 20 68 6f 6f 6b 20 6f 66 20 74 79 70 65 20 25 ble.to.deregister.hook.of.type.%
96c0 64 20 28 76 65 72 73 69 6f 6e 20 25 64 2e 25 64 29 00 75 6e 61 62 6c 65 20 74 6f 20 64 75 70 20 d.(version.%d.%d).unable.to.dup.
96e0 73 74 64 69 6e 3a 20 25 6d 00 75 6e 61 62 6c 65 20 74 6f 20 65 78 65 63 75 74 65 20 25 73 00 75 stdin:.%m.unable.to.execute.%s.u
9700 6e 61 62 6c 65 20 74 6f 20 65 78 65 63 75 74 65 20 25 73 3a 20 25 6d 00 75 6e 61 62 6c 65 20 74 nable.to.execute.%s:.%m.unable.t
9720 6f 20 65 78 70 61 6e 64 20 69 6f 6c 6f 67 20 70 61 74 68 20 25 73 00 75 6e 61 62 6c 65 20 74 6f o.expand.iolog.path.%s.unable.to
9740 20 66 69 6e 64 20 61 6c 69 61 73 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 73 79 .find.alias.%s.unable.to.find.sy
9760 6d 62 6f 6c 20 22 25 73 22 20 69 6e 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 73 mbol."%s".in.%s.unable.to.find.s
9780 79 6d 62 6f 6c 20 22 67 72 6f 75 70 5f 70 6c 75 67 69 6e 22 20 69 6e 20 25 73 00 75 6e 61 62 6c ymbol."group_plugin".in.%s.unabl
97a0 65 20 74 6f 20 66 6f 72 6b 00 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 6b 3a 20 25 6d 00 75 6e 61 e.to.fork.unable.to.fork:.%m.una
97c0 62 6c 65 20 74 6f 20 66 6f 72 6d 61 74 20 74 69 6d 65 73 74 61 6d 70 00 75 6e 61 62 6c 65 20 74 ble.to.format.timestamp.unable.t
97e0 6f 20 66 6f 72 6d 61 74 20 74 69 6d 69 6e 67 20 62 75 66 66 65 72 2c 20 6c 65 6e 67 74 68 20 25 o.format.timing.buffer,.length.%
9800 64 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 6e 65 72 61 74 65 20 55 55 49 44 00 75 6e 61 62 6c 65 d.unable.to.generate.UUID.unable
9820 20 74 6f 20 67 65 74 20 47 4d 54 20 74 69 6d 65 00 75 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 63 .to.get.GMT.time.unable.to.get.c
9840 75 72 72 65 6e 74 20 77 6f 72 6b 69 6e 67 20 64 69 72 65 63 74 6f 72 79 00 75 6e 61 62 6c 65 20 urrent.working.directory.unable.
9860 74 6f 20 67 65 74 20 64 65 66 61 75 6c 74 73 20 66 72 6f 6d 20 25 73 00 75 6e 61 62 6c 65 20 74 to.get.defaults.from.%s.unable.t
9880 6f 20 67 65 74 20 6c 6f 67 69 6e 20 63 6c 61 73 73 20 66 6f 72 20 75 73 65 72 20 25 73 00 75 6e o.get.login.class.for.user.%s.un
98a0 61 62 6c 65 20 74 6f 20 67 65 74 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 00 75 6e 61 62 6c able.to.get.remote.IP.addr.unabl
98c0 65 20 74 6f 20 67 65 74 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 00 75 6e 61 62 6c 65 20 74 e.to.get.server.IP.addr.unable.t
98e0 6f 20 67 65 74 20 74 69 6d 65 20 6f 66 20 64 61 79 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 o.get.time.of.day.unable.to.init
9900 69 61 6c 69 7a 65 20 42 53 44 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 75 6e 61 62 6c 65 ialize.BSD.authentication.unable
9920 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 4c 44 41 50 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 .to.initialize.LDAP:.%s.unable.t
9940 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 50 41 4d 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 69 o.initialize.PAM:.%s.unable.to.i
9960 6e 69 74 69 61 6c 69 7a 65 20 53 49 41 20 73 65 73 73 69 6f 6e 00 75 6e 61 62 6c 65 20 74 6f 20 nitialize.SIA.session.unable.to.
9980 69 6e 69 74 69 61 6c 69 7a 65 20 53 53 4c 20 63 65 72 74 20 61 6e 64 20 6b 65 79 20 64 62 3a 20 initialize.SSL.cert.and.key.db:.
99a0 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 53 53 53 20 73 6f 75 72 %s.unable.to.initialize.SSS.sour
99c0 63 65 2e 20 49 73 20 53 53 53 44 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 79 6f 75 72 20 6d 61 ce..Is.SSSD.installed.on.your.ma
99e0 63 68 69 6e 65 3f 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 54 4c 53 20 chine?.unable.to.initialize.TLS.
9a00 63 6f 6e 74 65 78 74 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 72 65 6c context.unable.to.initialize.rel
9a20 61 79 20 54 4c 53 20 63 6f 6e 74 65 78 74 00 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c ay.TLS.context.unable.to.initial
9a40 69 7a 65 20 73 65 72 76 65 72 20 54 4c 53 20 63 6f 6e 74 65 78 74 00 75 6e 61 62 6c 65 20 74 6f ize.server.TLS.context.unable.to
9a60 20 69 6e 69 74 69 61 6c 69 7a 65 20 73 75 64 6f 65 72 73 20 64 65 66 61 75 6c 74 20 76 61 6c 75 .initialize.sudoers.default.valu
9a80 65 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 25 73 3a 20 25 73 00 75 6e 61 62 6c 65 20 es.unable.to.load.%s:.%s.unable.
9aa0 74 6f 20 6c 6f 61 64 20 63 65 72 74 69 66 69 63 61 74 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f to.load.certificate.%s.unable.to
9ac0 20 6c 6f 61 64 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 62 75 6e 64 .load.certificate.authority.bund
9ae0 6c 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 70 72 69 76 61 74 65 20 6b 65 79 le.%s.unable.to.load.private.key
9b00 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 6b 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 .%s.unable.to.lock.%s.unable.to.
9b20 6c 6f 63 6b 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 6b lock.journal.file.unable.to.lock
9b40 20 74 69 6d 65 20 73 74 61 6d 70 20 66 69 6c 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6c 6f .time.stamp.file.%s.unable.to.lo
9b60 6f 6b 20 75 70 20 25 73 3a 25 73 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6d 69 78 20 6c 64 ok.up.%s:%s:.%s.unable.to.mix.ld
9b80 61 70 20 61 6e 64 20 6c 64 61 70 73 20 55 52 49 73 00 75 6e 61 62 6c 65 20 74 6f 20 6d 6b 64 69 ap.and.ldaps.URIs.unable.to.mkdi
9ba0 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 25 73 00 75 6e 61 62 6c 65 20 74 6f r.%s.unable.to.open.%s.unable.to
9bc0 20 6f 70 65 6e 20 25 73 2f 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 61 75 64 69 74 .open.%s/%s.unable.to.open.audit
9be0 20 73 79 73 74 65 6d 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 6a 6f 75 72 6e 61 6c 20 66 .system.unable.to.open.journal.f
9c00 69 6c 65 00 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 6c 6f 67 20 66 69 6c 65 20 25 73 00 75 ile.unable.to.open.log.file.%s.u
9c20 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 70 69 70 65 3a 20 25 6d 00 75 6e 61 62 6c 65 20 74 6f nable.to.open.pipe:.%m.unable.to
9c40 20 70 61 72 73 65 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 00 75 6e 61 62 6c 65 20 74 6f .parse.IP.address."%s".unable.to
9c60 20 70 61 72 73 65 20 67 69 64 73 20 66 6f 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 .parse.gids.for.%s.unable.to.par
9c80 73 65 20 67 72 6f 75 70 73 20 66 6f 72 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 se.groups.for.%s.unable.to.parse
9ca0 20 69 6f 6c 6f 67 20 6d 6f 64 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 6e .iolog.mode.%s.unable.to.parse.n
9cc0 65 74 6d 61 73 6b 20 22 25 73 22 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 6e 65 74 77 etmask."%s".unable.to.parse.netw
9ce0 6f 72 6b 20 61 64 64 72 65 73 73 20 6c 69 73 74 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 ork.address.list.unable.to.parse
9d00 20 74 65 6d 70 6f 72 61 72 79 20 66 69 6c 65 20 28 25 73 29 2c 20 75 6e 6b 6e 6f 77 6e 20 65 72 .temporary.file.(%s),.unknown.er
9d20 72 6f 72 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 2d 6f 70 65 6e 20 74 65 6d 70 6f 72 61 72 79 20 ror.unable.to.re-open.temporary.
9d40 66 69 6c 65 20 28 25 73 29 2c 20 25 73 20 75 6e 63 68 61 6e 67 65 64 2e 00 75 6e 61 62 6c 65 20 file.(%s),.%s.unchanged..unable.
9d60 74 6f 20 72 65 61 64 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 25 73 2f 25 73 3a to.read.%s.unable.to.read.%s/%s:
9d80 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 66 72 6f 6d 20 72 65 6c 61 79 00 75 6e .%s.unable.to.read.from.relay.un
9da0 61 62 6c 65 20 74 6f 20 72 65 61 64 20 66 77 74 6b 20 63 6f 6e 66 69 67 00 75 6e 61 62 6c 65 20 able.to.read.fwtk.config.unable.
9dc0 74 6f 20 72 65 61 64 20 74 68 65 20 63 6c 6f 63 6b 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 62 75 to.read.the.clock.unable.to.rebu
9de0 69 6c 64 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 ild.the.environment.unable.to.re
9e00 67 69 73 74 65 72 20 68 6f 6f 6b 20 6f 66 20 74 79 70 65 20 25 64 20 28 76 65 72 73 69 6f 6e 20 gister.hook.of.type.%d.(version.
9e20 25 64 2e 25 64 29 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 6e 61 6d 65 20 25 73 20 74 6f 20 25 73 %d.%d).unable.to.rename.%s.to.%s
9e40 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 6e 61 6d 65 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 00 75 .unable.to.rename.journal.file.u
9e60 6e 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 68 6f 73 74 20 25 73 00 75 6e 61 62 6c 65 20 nable.to.resolve.host.%s.unable.
9e80 74 6f 20 72 65 73 74 61 72 74 20 6c 6f 67 00 75 6e 61 62 6c 65 20 74 6f 20 72 75 6e 20 25 73 00 to.restart.log.unable.to.run.%s.
9ea0 75 6e 61 62 6c 65 20 74 6f 20 73 65 65 6b 20 74 6f 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 20 69 6e unable.to.seek.to.[%lld,.%ld].in
9ec0 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 .journal.file.%s.unable.to.send.
9ee0 61 75 64 69 74 20 6d 65 73 73 61 67 65 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 28 75 69 64 audit.message.unable.to.set.(uid
9f00 2c 20 67 69 64 29 20 6f 66 20 25 73 20 74 6f 20 28 25 75 2c 20 25 75 29 00 75 6e 61 62 6c 65 20 ,.gid).of.%s.to.(%u,.%u).unable.
9f20 74 6f 20 73 65 74 20 54 4c 53 20 31 2e 32 20 63 69 70 68 65 72 73 75 69 74 65 20 74 6f 20 25 73 to.set.TLS.1.2.ciphersuite.to.%s
9f40 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 54 4c 53 20 31 2e 33 20 63 69 70 68 65 :.%s.unable.to.set.TLS.1.3.ciphe
9f60 72 73 75 69 74 65 20 74 6f 20 25 73 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 64 rsuite.to.%s:.%s.unable.to.set.d
9f80 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 3a 20 25 73 00 75 6e 61 iffie-hellman.parameters:.%s.una
9fa0 62 6c 65 20 74 6f 20 73 65 74 20 65 76 65 6e 74 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 6d ble.to.set.event.unable.to.set.m
9fc0 69 6e 69 6d 75 6d 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 6f 20 54 4c 53 20 31 inimum.protocol.version.to.TLS.1
9fe0 2e 32 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 72 75 6e 61 73 20 67 72 6f 75 70 .2:.%s.unable.to.set.runas.group
a000 20 76 65 63 74 6f 72 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20 74 74 79 20 74 6f 20 72 61 77 .vector.unable.to.set.tty.to.raw
a020 20 6d 6f 64 65 00 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 75 70 20 6c 69 73 74 65 6e 20 73 6f 63 .mode.unable.to.setup.listen.soc
a040 6b 65 74 00 75 6e 61 62 6c 65 20 74 6f 20 73 74 61 74 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 ket.unable.to.stat.%s.unable.to.
a060 73 74 61 74 20 74 65 6d 70 6f 72 61 72 79 20 66 69 6c 65 20 28 25 73 29 2c 20 25 73 20 75 6e 63 stat.temporary.file.(%s),.%s.unc
a080 68 61 6e 67 65 64 00 75 6e 61 62 6c 65 20 74 6f 20 74 72 75 6e 63 61 74 65 20 74 69 6d 65 20 73 hanged.unable.to.truncate.time.s
a0a0 74 61 6d 70 20 66 69 6c 65 20 74 6f 20 25 6c 6c 64 20 62 79 74 65 73 00 75 6e 61 62 6c 65 20 74 tamp.file.to.%lld.bytes.unable.t
a0c0 6f 20 75 6e 70 61 63 6b 20 25 73 20 73 69 7a 65 20 25 7a 75 00 75 6e 61 62 6c 65 20 74 6f 20 75 o.unpack.%s.size.%zu.unable.to.u
a0e0 70 64 61 74 65 20 73 65 71 75 65 6e 63 65 20 66 69 6c 65 00 75 6e 61 62 6c 65 20 74 6f 20 77 72 pdate.sequence.file.unable.to.wr
a100 69 74 65 20 6a 6f 75 72 6e 61 6c 20 66 69 6c 65 00 75 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 ite.journal.file.unable.to.write
a120 20 6c 6f 67 20 66 69 6c 65 3a 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 74 6f .log.file:.%s.unable.to.write.to
a140 20 25 73 00 75 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 74 6f 20 49 2f 4f 20 6c 6f 67 20 66 .%s.unable.to.write.to.I/O.log.f
a160 69 6c 65 3a 20 25 73 00 75 6e 65 78 70 65 63 74 65 64 20 45 4f 46 20 72 65 61 64 69 6e 67 20 6a ile:.%s.unexpected.EOF.reading.j
a180 6f 75 72 6e 61 6c 20 66 69 6c 65 00 75 6e 65 78 70 65 63 74 65 64 20 49 2f 4f 20 65 76 65 6e 74 ournal.file.unexpected.I/O.event
a1a0 20 25 64 00 75 6e 65 78 70 65 63 74 65 64 20 61 72 72 61 79 00 75 6e 65 78 70 65 63 74 65 64 20 .%d.unexpected.array.unexpected.
a1c0 62 6f 6f 6c 65 61 6e 00 75 6e 65 78 70 65 63 74 65 64 20 6c 69 6e 65 20 62 72 65 61 6b 20 69 6e boolean.unexpected.line.break.in
a1e0 20 73 74 72 69 6e 67 00 75 6e 65 78 70 65 63 74 65 64 20 6e 75 6c 6c 00 75 6e 65 78 70 65 63 74 .string.unexpected.null.unexpect
a200 65 64 20 6e 75 6d 62 65 72 00 75 6e 65 78 70 65 63 74 65 64 20 73 69 67 6e 61 6c 20 25 64 00 75 ed.number.unexpected.signal.%d.u
a220 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 20 25 64 20 66 6f 72 20 25 73 00 75 6e 65 78 70 65 nexpected.state.%d.for.%s.unexpe
a240 63 74 65 64 20 73 74 72 69 6e 67 00 75 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 5f 63 61 73 65 cted.string.unexpected.type_case
a260 20 76 61 6c 75 65 20 25 64 20 69 6e 20 25 73 20 66 72 6f 6d 20 25 73 00 75 6e 65 78 70 65 63 74 .value.%d.in.%s.from.%s.unexpect
a280 65 64 20 76 61 6c 75 65 5f 63 61 73 65 20 25 64 20 69 6e 20 25 73 20 66 72 6f 6d 20 25 73 00 75 ed.value_case.%d.in.%s.from.%s.u
a2a0 6e 6b 6e 6f 77 6e 20 53 65 63 75 72 49 44 20 65 72 72 6f 72 00 75 6e 6b 6e 6f 77 6e 20 64 65 66 nknown.SecurID.error.unknown.def
a2c0 61 75 6c 74 73 20 65 6e 74 72 79 20 22 25 73 22 00 75 6e 6b 6e 6f 77 6e 20 67 72 6f 75 70 20 25 aults.entry."%s".unknown.group.%
a2e0 73 00 75 6e 6b 6e 6f 77 6e 20 6c 6f 67 69 6e 20 63 6c 61 73 73 20 25 73 00 75 6e 6b 6e 6f 77 6e s.unknown.login.class.%s.unknown
a300 20 73 65 61 72 63 68 20 74 65 72 6d 20 22 25 73 22 00 75 6e 6b 6e 6f 77 6e 20 73 65 61 72 63 68 .search.term."%s".unknown.search
a320 20 74 79 70 65 20 25 64 00 75 6e 6b 6e 6f 77 6e 20 73 79 73 6c 6f 67 20 66 61 63 69 6c 69 74 79 .type.%d.unknown.syslog.facility
a340 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 73 79 73 6c 6f 67 20 70 72 69 6f 72 69 74 79 20 25 73 00 75 .%s.unknown.syslog.priority.%s.u
a360 6e 6b 6e 6f 77 6e 20 75 69 64 20 25 75 00 75 6e 6b 6e 6f 77 6e 20 75 73 65 72 20 25 73 00 75 6e nknown.uid.%u.unknown.user.%s.un
a380 6d 61 74 63 68 65 64 20 27 28 27 20 69 6e 20 65 78 70 72 65 73 73 69 6f 6e 00 75 6e 6d 61 74 63 matched.'('.in.expression.unmatc
a3a0 68 65 64 20 27 29 27 20 69 6e 20 65 78 70 72 65 73 73 69 6f 6e 00 75 6e 6d 61 74 63 68 65 64 20 hed.')'.in.expression.unmatched.
a3c0 63 6c 6f 73 65 20 62 72 61 63 65 00 75 6e 6d 61 74 63 68 65 64 20 63 6c 6f 73 65 20 62 72 61 63 close.brace.unmatched.close.brac
a3e0 6b 65 74 00 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 43 6c 69 65 6e 74 4d 65 73 73 61 67 65 20 74 ket.unrecognized.ClientMessage.t
a400 79 70 65 00 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 53 65 72 76 65 72 4d 65 73 73 61 67 65 20 74 ype.unrecognized.ServerMessage.t
a420 79 70 65 00 75 6e 73 75 70 70 6f 72 74 65 64 20 4c 44 41 50 20 75 72 69 20 74 79 70 65 3a 20 25 ype.unsupported.LDAP.uri.type:.%
a440 73 00 75 6e 73 75 70 70 6f 72 74 65 64 20 64 69 67 65 73 74 20 74 79 70 65 20 25 64 20 66 6f 72 s.unsupported.digest.type.%d.for
a460 20 25 73 00 75 6e 73 75 70 70 6f 72 74 65 64 20 69 6e 70 75 74 20 66 6f 72 6d 61 74 20 25 73 00 .%s.unsupported.input.format.%s.
a480 75 6e 73 75 70 70 6f 72 74 65 64 20 6f 75 74 70 75 74 20 66 6f 72 6d 61 74 20 25 73 00 75 6e 74 unsupported.output.format.%s.unt
a4a0 65 72 6d 69 6e 61 74 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 00 75 73 61 erminated.regular.expression.usa
a4c0 67 65 3a 20 25 73 20 5b 2d 68 5d 20 5b 2d 64 20 64 69 72 5d 20 2d 6c 20 5b 73 65 61 72 63 68 20 ge:.%s.[-h].[-d.dir].-l.[search.
a4e0 65 78 70 72 65 73 73 69 6f 6e 5d 0a 00 75 73 61 67 65 3a 20 25 73 20 5b 2d 68 6e 52 53 5d 20 5b expression]..usage:.%s.[-hnRS].[
a500 2d 64 20 64 69 72 5d 20 5b 2d 6d 20 6e 75 6d 5d 20 5b 2d 73 20 6e 75 6d 5d 20 49 44 0a 00 75 73 -d.dir].[-m.num].[-s.num].ID..us
a520 65 72 20 4e 4f 54 20 61 75 74 68 6f 72 69 7a 65 64 20 6f 6e 20 68 6f 73 74 00 75 73 65 72 20 4e er.NOT.authorized.on.host.user.N
a540 4f 54 20 69 6e 20 73 75 64 6f 65 72 73 00 75 73 65 72 20 6e 61 6d 65 20 6e 6f 74 20 73 65 74 20 OT.in.sudoers.user.name.not.set.
a560 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 75 73 65 72 20 6e 6f 74 20 61 6c 6c 6f 77 by.sudo.front-end.user.not.allow
a580 65 64 20 74 6f 20 63 68 61 6e 67 65 20 64 69 72 65 63 74 6f 72 79 20 74 6f 20 25 73 00 75 73 65 ed.to.change.directory.to.%s.use
a5a0 72 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 68 61 6e 67 65 20 72 6f 6f 74 20 64 69 72 r.not.allowed.to.change.root.dir
a5c0 65 63 74 6f 72 79 20 74 6f 20 25 73 00 75 73 65 72 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f ectory.to.%s.user.not.allowed.to
a5e0 20 6f 76 65 72 72 69 64 65 20 63 6c 6f 73 65 66 72 6f 6d 20 6c 69 6d 69 74 00 75 73 65 72 20 6e .override.closefrom.limit.user.n
a600 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 70 72 65 73 65 72 76 65 20 74 68 65 20 65 6e 76 69 72 ot.allowed.to.preserve.the.envir
a620 6f 6e 6d 65 6e 74 00 75 73 65 72 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 65 74 20 61 onment.user.not.allowed.to.set.a
a640 20 63 6f 6d 6d 61 6e 64 20 74 69 6d 65 6f 75 74 00 75 73 65 72 2d 49 44 20 6e 6f 74 20 73 65 74 .command.timeout.user-ID.not.set
a660 20 62 79 20 73 75 64 6f 20 66 72 6f 6e 74 2d 65 6e 64 00 76 61 6c 75 65 20 22 25 73 22 20 69 73 .by.sudo.front-end.value."%s".is
a680 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 25 73 22 00 76 61 6c 75 65 73 20 .invalid.for.option."%s".values.
a6a0 66 6f 72 20 22 25 73 22 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 27 2f 27 00 76 for."%s".must.start.with.a.'/'.v
a6c0 61 6c 75 65 73 20 66 6f 72 20 22 25 73 22 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 61 alues.for."%s".must.start.with.a
a6e0 20 27 2f 27 2c 20 27 7e 27 2c 20 6f 72 20 27 2a 27 00 76 61 6c 75 65 73 20 66 6f 72 20 22 43 48 .'/',.'~',.or.'*'.values.for."CH
a700 52 4f 4f 54 22 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 27 2f 27 2c 20 27 7e 27 ROOT".must.start.with.a.'/',.'~'
a720 2c 20 6f 72 20 27 2a 27 00 76 61 6c 75 65 73 20 66 6f 72 20 22 43 57 44 22 20 6d 75 73 74 20 73 ,.or.'*'.values.for."CWD".must.s
a740 74 61 72 74 20 77 69 74 68 20 61 20 27 2f 27 2c 20 27 7e 27 2c 20 6f 72 20 27 2a 27 00 77 72 69 tart.with.a.'/',.'~',.or.'*'.wri
a760 74 65 20 65 72 72 6f 72 00 79 6f 75 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 te.error.you.are.not.permitted.t
a780 6f 20 75 73 65 20 74 68 65 20 2d 43 20 6f 70 74 69 6f 6e 00 79 6f 75 20 61 72 65 20 6e 6f 74 20 o.use.the.-C.option.you.are.not.
a7a0 70 65 72 6d 69 74 74 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 2d 44 20 6f 70 74 69 6f 6e 20 77 permitted.to.use.the.-D.option.w
a7c0 69 74 68 20 25 73 00 79 6f 75 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 ith.%s.you.are.not.permitted.to.
a7e0 75 73 65 20 74 68 65 20 2d 52 20 6f 70 74 69 6f 6e 20 77 69 74 68 20 25 73 00 79 6f 75 20 64 6f use.the.-R.option.with.%s.you.do
a800 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 25 73 20 64 61 74 61 62 61 73 65 00 79 6f .not.exist.in.the.%s.database.yo
a820 75 20 6d 75 73 74 20 73 65 74 20 54 4c 53 5f 43 45 52 54 20 69 6e 20 25 73 20 74 6f 20 75 73 65 u.must.set.TLS_CERT.in.%s.to.use
a840 20 53 53 4c 00 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 68 61 73 20 65 78 70 69 72 65 64 00 7a 65 .SSL.your.account.has.expired.ze
a860 72 6f 20 6c 65 6e 67 74 68 20 74 65 6d 70 6f 72 61 72 79 20 66 69 6c 65 20 28 25 73 29 2c 20 25 ro.length.temporary.file.(%s),.%
a880 73 20 75 6e 63 68 61 6e 67 65 64 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 s.unchanged.Project-Id-Version:.
a8a0 73 75 64 6f 65 72 73 20 31 2e 39 2e 31 33 62 32 0a 52 65 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 sudoers.1.9.13b2.Report-Msgid-Bu
a8c0 67 73 2d 54 6f 3a 20 68 74 74 70 73 3a 2f 2f 62 75 67 7a 69 6c 6c 61 2e 73 75 64 6f 2e 77 73 0a gs-To:.https://bugzilla.sudo.ws.
a8e0 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 32 33 2d 30 31 2d 32 36 20 31 39 3a PO-Revision-Date:.2023-01-26.19:
a900 31 35 2b 30 31 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f 72 3a 20 4a 61 6b 75 62 20 42 15+0100.Last-Translator:.Jakub.B
a920 6f 67 75 73 7a 20 3c 71 62 6f 6f 73 68 40 70 6c 64 2d 6c 69 6e 75 78 2e 6f 72 67 3e 0a 4c 61 6e ogusz.<qboosh@pld-linux.org>.Lan
a940 67 75 61 67 65 2d 54 65 61 6d 3a 20 50 6f 6c 69 73 68 20 3c 74 72 61 6e 73 6c 61 74 69 6f 6e 2d guage-Team:.Polish.<translation-
a960 74 65 61 6d 2d 70 6c 40 6c 69 73 74 73 2e 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 3e 0a 4c team-pl@lists.sourceforge.net>.L
a980 61 6e 67 75 61 67 65 3a 20 70 6c 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f anguage:.pl.MIME-Version:.1.0.Co
a9a0 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d ntent-Type:.text/plain;.charset=
a9c0 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a UTF-8.Content-Transfer-Encoding:
a9e0 20 38 62 69 74 0a 58 2d 42 75 67 73 3a 20 52 65 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e .8bit.X-Bugs:.Report.translation
aa00 20 65 72 72 6f 72 73 20 74 6f 20 74 68 65 20 4c 61 6e 67 75 61 67 65 2d 54 65 61 6d 20 61 64 64 .errors.to.the.Language-Team.add
aa20 72 65 73 73 2e 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 33 3b 20 ress..Plural-Forms:.nplurals=3;.
aa40 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 20 3f 20 30 20 3a 20 6e 25 31 30 3e 3d 32 20 26 26 20 6e 25 plural=(n==1.?.0.:.n%10>=2.&&.n%
aa60 31 30 3c 3d 34 20 26 26 20 28 6e 25 31 30 30 3c 31 30 20 7c 7c 20 6e 25 31 30 30 3e 3d 32 30 29 10<=4.&&.(n%100<10.||.n%100>=20)
aa80 20 3f 20 31 20 3a 20 32 29 3b 0a 00 09 68 6f 73 74 20 6e 69 65 20 7a 6e 61 6c 65 7a 69 6f 6e 79 .?.1.:.2);...host.nie.znaleziony
aaa0 00 0a 50 6f 6c 65 63 65 6e 69 65 20 64 6f 7a 77 6f 6c 6f 6e 65 00 0a 50 6f 6c 65 63 65 6e 69 65 ..Polecenie.dozwolone..Polecenie
aac0 20 6e 69 65 64 6f 7a 77 6f 6c 6f 6e 65 00 0a 50 6f 6c 65 63 65 6e 69 65 20 6e 69 65 20 7a 6e 61 .niedozwolone..Polecenie.nie.zna
aae0 6c 65 7a 69 6f 6e 65 00 0a 52 6f 6c 61 20 4c 44 41 50 3a 20 25 73 0a 00 0a 4f 70 63 6a 65 3a 0a lezione..Rola.LDAP:.%s...Opcje:.
ab00 20 20 2d 62 2e 20 2d 2d 62 61 73 65 3d 64 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 64 ..-b..--base=dn..............pod
ab20 73 74 61 77 6f 77 65 20 44 4e 20 64 6f 20 7a 61 70 79 74 61 c5 84 20 4c 44 41 50 20 7a 20 73 75 stawowe.DN.do.zapyta...LDAP.z.su
ab40 64 6f 0a 20 20 2d 63 2c 20 2d 2d 63 6f 6e 66 69 67 3d 70 6c 69 6b 5f 6b 6f 6e 66 20 20 20 20 20 do...-c,.--config=plik_konf.....
ab60 c5 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 6b 6f 6e 66 69 67 75 72 61 63 79 6a 6e ..cie..ka.do.pliku.konfiguracyjn
ab80 65 67 6f 0a 20 20 2d 64 2c 20 2d 2d 64 65 66 61 75 6c 74 73 3d 74 79 70 79 20 20 20 20 20 20 20 ego...-d,.--defaults=typy.......
aba0 20 6b 6f 6e 77 65 72 73 6a 61 20 44 65 66 61 75 6c 74 73 20 74 79 6c 6b 6f 20 6f 6b 72 65 c5 9b .konwersja.Defaults.tylko.okre..
abc0 6c 6f 6e 79 63 68 20 74 79 70 c3 b3 77 0a 20 20 2d 65 2c 20 2d 2d 65 78 70 61 6e 64 2d 61 6c 69 lonych.typ..w...-e,.--expand-ali
abe0 61 73 65 73 20 20 20 20 20 20 20 72 6f 7a 77 69 6e 69 c4 99 63 69 65 20 61 6c 69 61 73 c3 b3 77 ases.......rozwini..cie.alias..w
ac00 20 77 20 74 72 61 6b 63 69 65 20 6b 6f 6e 77 65 72 73 6a 69 0a 20 20 2d 66 2c 20 2d 2d 6f 75 74 .w.trakcie.konwersji...-f,.--out
ac20 70 75 74 2d 66 6f 72 6d 61 74 3d 66 6f 72 6d 61 74 20 66 6f 72 6d 61 74 20 77 79 6a c5 9b 63 69 put-format=format.format.wyj..ci
ac40 61 3a 20 4a 53 4f 4e 2c 20 4c 44 49 46 20 6c 75 62 20 73 75 64 6f 65 72 73 0a 20 20 2d 69 2c 20 a:.JSON,.LDIF.lub.sudoers...-i,.
ac60 2d 2d 69 6e 70 75 74 2d 66 6f 72 6d 61 74 3d 66 6f 72 6d 61 74 20 20 66 6f 72 6d 61 74 20 77 65 --input-format=format..format.we
ac80 6a c5 9b 63 69 61 3a 20 4c 44 49 46 20 6c 75 62 20 73 75 64 6f 65 72 73 0a 20 20 2d 49 2c 20 2d j..cia:.LDIF.lub.sudoers...-I,.-
aca0 2d 69 6e 63 72 65 6d 65 6e 74 3d 6c 69 63 7a 62 61 20 20 20 20 20 6c 69 63 7a 62 61 2c 20 6f 20 -increment=liczba.....liczba,.o.
acc0 6a 61 6b c4 85 20 6d 61 20 62 79 c4 87 20 7a 77 69 c4 99 6b 73 7a 61 6e 65 20 6b 61 c5 bc 64 65 jak...ma.by...zwi..kszane.ka..de
ace0 20 73 75 64 6f 4f 72 64 65 72 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 .sudoOrder...-h,.--help.........
ad00 20 20 20 20 20 20 20 20 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 20 70 6f 6d 6f 63 79 20 69 20 7a ........wy..wietlenie.pomocy.i.z
ad20 61 6b 6f c5 84 63 7a 65 6e 69 65 0a 20 20 2d 6d 2c 20 2d 2d 6d 61 74 63 68 3d 66 69 6c 74 72 20 ako..czenie...-m,.--match=filtr.
ad40 20 20 20 20 20 20 20 20 20 6b 6f 6e 77 65 72 73 6a 61 20 74 79 6c 6b 6f 20 77 70 69 73 c3 b3 77 .........konwersja.tylko.wpis..w
ad60 20 70 61 73 75 6a c4 85 63 79 63 68 20 64 6f 20 66 69 6c 74 72 61 0a 20 20 2d 4d 2c 20 2d 2d 6d .pasuj..cych.do.filtra...-M,.--m
ad80 61 74 63 68 2d 6c 6f 63 61 6c 20 20 20 20 20 20 20 20 20 20 66 69 6c 74 72 20 64 6f 70 61 73 6f atch-local..........filtr.dopaso
ada0 77 61 6e 69 61 20 75 c5 bc 79 77 61 6a c4 85 63 79 20 62 61 7a 20 70 61 73 73 77 64 20 69 20 67 wania.u..ywaj..cy.baz.passwd.i.g
adc0 72 6f 75 70 0a 20 20 2d 6f 2c 20 2d 2d 6f 75 74 70 75 74 3d 70 6c 69 6b 20 20 20 20 20 20 20 20 roup...-o,.--output=plik........
ade0 20 20 7a 61 70 69 73 20 73 6b 6f 6e 77 65 72 74 6f 77 61 6e 65 67 6f 20 73 75 64 6f 65 72 73 20 ..zapis.skonwertowanego.sudoers.
ae00 64 6f 20 70 6c 69 6b 75 20 77 79 6a 63 69 6f 77 65 67 6f 0a 20 20 2d 4f 2c 20 2d 2d 6f 72 64 65 do.pliku.wyjciowego...-O,.--orde
ae20 72 2d 73 74 61 72 74 3d 6c 69 63 7a 62 61 20 20 20 70 6f 63 7a c4 85 74 6b 6f 77 61 20 77 61 72 r-start=liczba...pocz..tkowa.war
ae40 74 6f c5 9b c4 87 20 70 69 65 72 77 73 7a 65 67 6f 20 73 75 64 6f 4f 72 64 65 72 0a 20 20 2d 70 to.....pierwszego.sudoOrder...-p
ae60 2c 20 2d 2d 70 72 75 6e 65 2d 6d 61 74 63 68 65 73 20 20 20 20 20 20 20 20 63 7a 79 73 7a 63 7a ,.--prune-matches........czyszcz
ae80 65 6e 69 65 20 6e 69 65 20 70 61 73 75 6a c4 85 63 79 63 68 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b enie.nie.pasuj..cych.u..ytkownik
aea0 c3 b3 77 2c 20 67 72 75 70 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..w,.grup,......................
aec0 20 20 20 20 20 20 20 20 68 6f 73 74 c3 b3 77 0a 20 20 2d 50 2c 20 2d 2d 70 61 64 64 69 6e 67 3d ........host..w...-P,.--padding=
aee0 6e 75 6d 20 20 20 20 20 20 20 20 20 20 62 61 7a 6f 77 65 20 77 79 72 c3 b3 77 6e 61 6e 69 65 20 num..........bazowe.wyr..wnanie.
af00 64 6c 61 20 6b 72 6f 6b 75 20 73 75 64 6f 4f 72 64 65 72 0a 20 20 2d 73 2c 20 2d 2d 73 75 70 70 dla.kroku.sudoOrder...-s,.--supp
af20 72 65 73 73 3d 73 65 6b 63 6a 65 20 20 20 20 20 20 70 6f 6d 69 6e 69 c4 99 63 69 65 20 77 79 6a ress=sekcje......pomini..cie.wyj
af40 c5 9b 63 69 61 20 7a 20 70 6f 64 61 6e 79 63 68 20 73 65 6b 63 6a 69 0a 20 20 2d 56 2c 20 2d 2d ..cia.z.podanych.sekcji...-V,.--
af60 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 79 c5 9b 77 69 65 74 6c 65 6e version..............wy..wietlen
af80 69 65 20 69 6e 66 6f 72 6d 61 63 6a 69 20 6f 20 77 65 72 73 6a 69 20 69 20 7a 61 6b 6f c5 84 63 ie.informacji.o.wersji.i.zako..c
afa0 7a 65 6e 69 65 00 0a 4f 70 63 6a 65 3a 0a 20 20 2d 63 2c 20 2d 2d 63 68 65 63 6b 20 20 20 20 20 zenie..Opcje:...-c,.--check.....
afc0 20 20 20 20 20 20 20 20 20 74 72 79 62 20 77 79 c5 82 c4 85 63 7a 6e 69 65 20 73 70 72 61 77 64 .........tryb.wy....cznie.sprawd
afe0 7a 61 6a c4 85 63 79 0a 20 20 2d 66 2c 20 2d 2d 66 69 6c 65 3d 73 75 64 6f 65 72 73 20 20 20 20 zaj..cy...-f,.--file=sudoers....
b000 20 20 20 6f 6b 72 65 c5 9b 6c 65 6e 69 65 20 70 6f c5 82 6f c5 bc 65 6e 69 61 20 70 6c 69 6b 75 ...okre..lenie.po..o..enia.pliku
b020 20 73 75 64 6f 65 72 73 0a 20 20 2d 68 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 .sudoers...-h,.--help...........
b040 20 20 20 20 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 20 6f 70 69 73 75 20 69 20 7a 61 6b 6f c5 84 ....wy..wietlenie.opisu.i.zako..
b060 63 7a 65 6e 69 65 0a 20 20 2d 49 2c 20 2d 2d 6e 6f 2d 69 6e 63 6c 75 64 65 73 20 20 20 20 20 20 czenie...-I,.--no-includes......
b080 20 20 62 65 7a 20 65 64 79 63 6a 69 20 70 6c 69 6b c3 b3 77 20 64 6f c5 82 c4 85 63 7a 61 6e 79 ..bez.edycji.plik..w.do....czany
b0a0 63 68 0a 20 20 2d 71 2c 20 2d 2d 71 75 69 65 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6e ch...-q,.--quiet..............mn
b0c0 69 65 6a 20 6f 62 73 7a 65 72 6e 65 20 6b 6f 6d 75 6e 69 6b 61 74 79 20 6f 20 62 c5 82 c4 99 64 iej.obszerne.komunikaty.o.b....d
b0e0 61 63 68 20 73 6b c5 82 61 64 6e 69 0a 20 20 2d 73 2c 20 2d 2d 73 74 72 69 63 74 20 20 20 20 20 ach.sk..adni...-s,.--strict.....
b100 20 20 20 20 20 20 20 20 c5 9b 63 69 73 c5 82 65 20 73 70 72 61 77 64 7a 61 6e 69 65 20 73 6b c5 ..........cis..e.sprawdzanie.sk.
b120 82 61 64 6e 69 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 20 20 .adni...-V,.--version...........
b140 20 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 20 69 6e 66 6f 72 6d 61 63 6a 69 20 6f 20 77 65 72 73 .wy..wietlenie.informacji.o.wers
b160 6a 69 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 0a 00 0a 4f 70 63 6a 65 3a 0a 20 20 2d 64 2c ji.i.zako..czenie...Opcje:...-d,
b180 20 2d 2d 64 69 72 65 63 74 6f 72 79 3d 6b 61 74 20 20 20 20 70 6f 64 61 6e 69 65 20 6b 61 74 61 .--directory=kat....podanie.kata
b1a0 6c 6f 67 75 20 6e 61 20 6c 6f 67 69 20 73 65 73 6a 69 0a 20 20 2d 66 2c 20 2d 2d 66 69 6c 74 65 logu.na.logi.sesji...-f,.--filte
b1c0 72 3d 66 69 6c 74 72 20 20 20 20 20 6f 6b 72 65 c5 9b 6c 65 6e 69 65 20 72 6f 64 7a 61 6a 75 20 r=filtr.....okre..lenie.rodzaju.
b1e0 77 65 2f 77 79 20 64 6f 20 77 79 c5 9b 77 69 65 74 6c 61 6e 69 61 0a 20 20 2d 68 2c 20 2d 2d 68 we/wy.do.wy..wietlania...-h,.--h
b200 65 6c 70 20 20 20 20 20 20 20 20 20 20 20 20 20 77 79 c5 9b 77 69 65 74 6c 65 6e 69 65 20 6f 70 elp.............wy..wietlenie.op
b220 69 73 75 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 0a 20 20 2d 6c 2c 20 2d 2d 6c 69 73 74 20 isu.i.zako..czenie...-l,.--list.
b240 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 73 74 61 20 64 6f 73 74 c4 99 70 6e 79 63 68 20 49 44 ............lista.dost..pnych.ID
b260 20 73 65 73 6a 69 20 70 61 73 75 6a c4 85 63 79 63 68 20 64 6f 20 77 79 72 61 c5 bc 65 6e 69 61 .sesji.pasuj..cych.do.wyra..enia
b280 0a 20 20 2d 6d 2c 20 2d 2d 6d 61 78 2d 77 61 69 74 3d 69 6c 65 20 20 20 20 20 6d 61 6b 73 79 6d ...-m,.--max-wait=ile.....maksym
b2a0 61 6c 6e 61 20 6c 69 63 7a 62 61 20 73 65 6b 75 6e 64 20 6f 63 7a 65 6b 69 77 61 6e 69 61 20 6d alna.liczba.sekund.oczekiwania.m
b2c0 69 c4 99 64 7a 79 20 7a 64 61 72 7a 65 6e 69 61 6d 69 0a 20 20 2d 6e 2c 20 2d 2d 6e 6f 6e 2d 69 i..dzy.zdarzeniami...-n,.--non-i
b2e0 6e 74 65 72 61 63 74 69 76 65 20 20 62 65 7a 20 7a 61 70 79 74 61 c5 84 2c 20 77 79 73 c5 82 61 nteractive..bez.zapyta..,.wys..a
b300 6e 69 65 20 73 65 73 6a 69 20 6e 61 20 73 74 61 6e 64 61 72 64 6f 77 65 20 77 79 6a c5 9b 63 69 nie.sesji.na.standardowe.wyj..ci
b320 65 0a 20 20 2d 52 2c 20 2d 2d 6e 6f 2d 72 65 73 69 7a 65 20 20 20 20 20 20 20 20 62 65 7a 20 70 e...-R,.--no-resize........bez.p
b340 72 c3 b3 62 79 20 7a 6d 69 61 6e 79 20 72 6f 7a 6d 69 61 72 75 20 74 65 72 6d 69 6e 61 6c 61 0a r..by.zmiany.rozmiaru.terminala.
b360 20 20 2d 53 2c 20 2d 2d 73 75 73 70 65 6e 64 2d 77 61 69 74 20 20 20 20 20 6f 63 7a 65 6b 69 77 ..-S,.--suspend-wait.....oczekiw
b380 61 6e 69 65 20 77 20 63 7a 61 73 69 65 20 7a 61 77 69 65 73 7a 65 6e 69 61 20 70 6f 6c 65 63 65 anie.w.czasie.zawieszenia.polece
b3a0 6e 69 61 0a 20 20 2d 73 2c 20 2d 2d 73 70 65 65 64 3d 69 6c 65 20 20 20 20 20 20 20 20 70 72 7a nia...-s,.--speed=ile........prz
b3c0 79 73 70 69 65 73 7a 65 6e 69 65 20 6c 75 62 20 73 70 6f 77 6f 6c 6e 69 65 6e 69 65 20 77 79 6a yspieszenie.lub.spowolnienie.wyj
b3e0 c5 9b 63 69 61 0a 20 20 2d 56 2c 20 2d 2d 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 20 20 20 77 ..cia...-V,.--version..........w
b400 79 c5 9b 77 69 65 74 6c 65 6e 69 65 20 69 6e 66 6f 72 6d 61 63 6a 69 20 6f 20 77 65 72 73 6a 69 y..wietlenie.informacji.o.wersji
b420 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 00 0a 57 70 69 73 20 73 75 64 6f 65 72 73 3a 0a 00 .i.zako..czenie..Wpis.sudoers:..
b440 0a c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 73 75 64 6f 65 72 73 3a 20 25 73 0a 00 0a 55 66 61 6d ...cie..ka.do.sudoers:.%s...Ufam
b460 79 2c 20 c5 bc 65 20 6c 6f 6b 61 6c 6e 79 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 64 7a y,...e.lokalny.administrator.udz
b480 69 65 6c 69 c5 82 20 6f 64 70 6f 77 69 65 64 6e 69 65 67 6f 20 73 7a 6b 6f 6c 65 6e 69 61 2e 0a ieli...odpowiedniego.szkolenia..
b4a0 5a 77 79 6b 6c 65 20 73 70 72 6f 77 61 64 7a 61 20 73 69 c4 99 20 6f 6e 6f 20 64 6f 20 74 79 63 Zwykle.sprowadza.si...ono.do.tyc
b4c0 68 20 74 72 7a 65 63 68 20 72 7a 65 63 7a 79 3a 0a 0a 20 20 20 20 31 29 20 6e 61 6c 65 c5 bc 79 h.trzech.rzeczy:......1).nale..y
b4e0 20 72 65 73 70 65 6b 74 6f 77 61 c4 87 20 70 72 79 77 61 74 6e 6f c5 9b c4 87 20 69 6e 6e 79 63 .respektowa...prywatno.....innyc
b500 68 2c 0a 20 20 20 20 32 29 20 6e 61 6c 65 c5 bc 79 20 6d 79 c5 9b 6c 65 c4 87 20 70 72 7a 65 64 h,.....2).nale..y.my..le...przed
b520 20 70 69 73 61 6e 69 65 6d 2c 0a 20 20 20 20 33 29 20 7a 20 64 75 c5 bc c4 85 20 77 c5 82 61 64 .pisaniem,.....3).z.du.....w..ad
b540 7a c4 85 20 77 69 c4 85 c5 bc 65 20 73 69 c4 99 20 64 75 c5 bc 61 20 6f 64 70 6f 77 69 65 64 7a z...wi....e.si...du..a.odpowiedz
b560 69 61 6c 6e 6f c5 9b c4 87 2e 0a 0a 00 20 20 20 20 50 6f 6c 65 63 65 6e 69 61 3a 0a 00 20 20 20 ialno............Polecenia:.....
b580 20 4f 70 63 6a 65 3a 20 00 20 20 20 20 4a 61 6b 6f 20 67 72 75 70 79 3a 20 00 20 20 20 20 4a 61 .Opcje:......Jako.grupy:......Ja
b5a0 6b 6f 20 75 c5 bc 79 74 6b 6f 77 6e 69 63 79 3a 20 00 c5 9b 63 69 65 c5 bc 6b 61 20 22 43 48 52 ko.u..ytkownicy:....cie..ka."CHR
b5c0 4f 4f 54 22 20 7a 62 79 74 20 64 c5 82 75 67 61 00 c5 9b 63 69 65 c5 bc 6b 61 20 22 43 57 44 22 OOT".zbyt.d..uga...cie..ka."CWD"
b5e0 20 7a 62 79 74 20 64 c5 82 75 67 61 00 22 63 64 22 20 74 6f 20 70 6f 6c 65 63 65 6e 69 65 20 77 .zbyt.d..uga."cd".to.polecenie.w
b600 62 75 64 6f 77 61 6e 65 20 70 6f 77 c5 82 6f 6b 69 2c 20 6e 69 65 20 6d 6f c5 bc 65 20 62 79 c4 budowane.pow..oki,.nie.mo..e.by.
b620 87 20 75 72 75 63 68 6f 6d 69 6f 6e 65 20 62 65 7a 70 6f c5 9b 72 65 64 6e 69 6f 2e 00 25 38 73 ..uruchomione.bezpo..rednio..%8s
b640 20 3a 20 25 73 00 25 38 73 20 3a 20 28 6b 6f 6e 74 79 6e 75 61 63 6a 61 20 70 6f 6c 65 63 65 6e .:.%s.%8s.:.(kontynuacja.polecen
b660 69 61 29 20 25 73 00 48 61 73 c5 82 6f 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 70 3a 20 00 ia).%s.Has..o.u..ytkownika.%p:..
b680 25 73 20 22 25 73 22 20 75 c5 bc 79 74 79 2c 20 61 6c 65 20 6e 69 65 20 7a 64 65 66 69 6e 69 6f %s."%s".u..yty,.ale.nie.zdefinio
b6a0 77 61 6e 79 00 25 73 20 2d 20 6b 6f 6e 77 65 72 73 6a 61 20 6d 69 c4 99 64 7a 79 20 66 6f 72 6d wany.%s.-.konwersja.mi..dzy.form
b6c0 61 74 61 6d 69 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 0a 0a 00 25 73 20 2d 20 6f 64 74 77 61 atami.pliku.sudoers...%s.-.odtwa
b6e0 72 7a 61 6e 69 65 20 6c 6f 67 c3 b3 77 20 73 65 73 6a 69 20 73 75 64 6f 0a 0a 00 25 73 20 2d 20 rzanie.log..w.sesji.sudo...%s.-.
b700 62 65 7a 70 69 65 63 7a 6e 61 20 65 64 79 63 6a 61 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 0a bezpieczna.edycja.pliku.sudoers.
b720 0a 00 25 73 20 69 20 25 73 20 6e 69 65 20 73 c4 85 20 6e 61 20 74 79 6d 20 73 61 6d 79 6d 20 73 ..%s.i.%s.nie.s...na.tym.samym.s
b740 79 73 74 65 6d 69 65 20 70 6c 69 6b c3 b3 77 2c 20 75 c5 bc 79 63 69 65 20 6d 76 20 64 6f 20 7a ystemie.plik..w,.u..ycie.mv.do.z
b760 6d 69 61 6e 79 20 6e 61 7a 77 79 00 25 73 20 7a 61 6a c4 99 74 79 2c 20 70 72 6f 73 7a c4 99 20 miany.nazwy.%s.zaj..ty,.prosz...
b780 73 70 72 c3 b3 62 6f 77 61 c4 87 20 70 c3 b3 c5 ba 6e 69 65 6a 00 25 73 20 69 73 74 6e 69 65 6a spr..bowa...p....niej.%s.istniej
b7a0 65 2c 20 61 6c 65 20 6e 69 65 20 6a 65 73 74 20 6b 61 74 61 6c 6f 67 69 65 6d 20 28 30 25 6f 29 e,.ale.nie.jest.katalogiem.(0%o)
b7c0 00 25 73 2c 20 77 65 72 73 6a 61 20 67 72 61 6d 61 74 79 6b 69 20 25 64 0a 00 25 73 20 6e 69 65 .%s,.wersja.gramatyki.%d..%s.nie
b7e0 20 6a 65 73 74 20 7a 77 79 6b c5 82 79 6d 20 70 6c 69 6b 69 65 6d 00 25 73 20 6e 69 65 20 6d 61 .jest.zwyk..ym.plikiem.%s.nie.ma
b800 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 72 75 63 68 61 6d 69 61 6e 69 61 20 73 75 64 6f .uprawnie...do.uruchamiania.sudo
b820 20 6e 61 20 25 73 2e 0a 00 25 73 20 6e 69 65 20 6a 65 73 74 20 77 20 70 6c 69 6b 75 20 73 75 64 .na.%s...%s.nie.jest.w.pliku.sud
b840 6f 65 72 73 2e 0a 00 77 c5 82 61 c5 9b 63 69 63 69 65 6c 65 6d 20 25 73 20 6a 65 73 74 20 67 69 oers...w..a..cicielem.%s.jest.gi
b860 64 20 25 75 2c 20 70 6f 77 69 6e 69 65 6e 20 62 79 c4 87 20 25 75 00 77 c5 82 61 c5 9b 63 69 63 d.%u,.powinien.by...%u.w..a..cic
b880 69 65 6c 65 6d 20 25 73 20 6a 65 73 74 20 75 69 64 20 25 75 2c 20 70 6f 77 69 6e 69 65 6e 20 62 ielem.%s.jest.uid.%u,.powinien.b
b8a0 79 c4 87 20 25 75 00 25 73 20 6a 65 73 74 20 7a 61 70 69 73 79 77 61 6c 6e 79 20 64 6c 61 20 c5 y...%u.%s.jest.zapisywalny.dla..
b8c0 9b 77 69 61 74 61 00 25 73 20 77 79 6d 61 67 61 20 61 72 67 75 6d 65 6e 74 75 00 25 73 20 6e 69 .wiata.%s.wymaga.argumentu.%s.ni
b8e0 65 20 7a 6d 69 65 6e 69 6f 6e 79 00 25 73 20 77 65 72 73 6a 61 20 25 73 0a 00 25 73 2f 25 2e 32 e.zmieniony.%s.wersja.%s..%s/%.2
b900 73 2f 25 2e 32 73 2f 25 2e 32 73 3a 20 25 73 00 25 73 2f 25 73 3a 20 25 73 00 25 73 2f 25 73 3a s/%.2s/%.2s:.%s.%s/%s:.%s.%s/%s:
b920 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 6e 61 6c 65 c5 ba c4 87 20 70 75 6e 6b .nie.uda..o.si...odnale.....punk
b940 74 75 20 77 7a 6e 6f 77 69 65 6e 69 61 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 25 73 2f 25 73 3a tu.wznowienia.[%lld,.%ld].%s/%s:
b960 20 6e 69 65 20 75 64 61 c5 82 6f 20 70 72 7a 65 73 75 6e c4 85 c4 87 20 25 7a 75 20 77 20 70 72 .nie.uda..o.przesun.....%zu.w.pr
b980 7a c3 b3 64 00 25 73 2f 63 7a 61 73 3a 20 25 73 00 25 73 3a 20 25 73 00 25 73 3a 20 25 73 0a 00 z..d.%s/czas:.%s.%s:.%s.%s:.%s..
b9a0 25 73 3a 20 25 73 20 6e 69 65 20 6a 65 73 74 20 75 73 74 61 77 69 6f 6e 79 00 25 73 3a 20 25 73 %s:.%s.nie.jest.ustawiony.%s:.%s
b9c0 3a 20 25 73 3a 20 25 73 00 25 73 3a 20 4e 69 65 20 6d 6f c5 bc 6e 61 20 7a 77 65 72 79 66 69 6b :.%s:.%s.%s:.Nie.mo..na.zweryfik
b9e0 6f 77 61 c4 87 20 54 47 54 21 20 4d 6f c5 bc 6c 69 77 79 20 61 74 61 6b 21 3a 20 25 73 00 25 73 owa...TGT!.Mo..liwy.atak!:.%s.%s
ba00 3a 20 62 c5 82 c4 99 64 6e 65 20 75 70 72 61 77 6e 69 65 6e 69 61 2c 20 70 6f 77 69 6e 6e 79 20 :.b....dne.uprawnienia,.powinny.
ba20 62 79 c4 87 20 30 25 6f 0a 00 25 73 3a 20 6e 69 65 20 7a 6e 61 6c 65 7a 69 6f 6e 6f 20 70 6f 6c by...0%o..%s:.nie.znaleziono.pol
ba40 65 63 65 6e 69 61 00 25 73 3a 20 6e 69 65 7a 67 6f 64 6e 61 20 67 c5 82 c3 b3 77 6e 61 20 77 65 ecenia.%s:.niezgodna.g....wna.we
ba60 72 73 6a 61 20 77 74 79 63 7a 6b 69 20 67 72 75 70 20 25 64 2c 20 6f 63 7a 65 6b 69 77 61 6e 6f rsja.wtyczki.grup.%d,.oczekiwano
ba80 20 25 64 00 25 73 3a 20 70 6c 69 6b 69 20 77 65 6a c5 9b 63 69 6f 77 79 20 69 20 77 79 6a c5 9b .%d.%s:.pliki.wej..ciowy.i.wyj..
baa0 63 69 6f 77 79 20 6d 75 73 7a c4 85 20 62 79 c4 87 20 72 c3 b3 c5 bc 6e 65 00 25 73 3a 20 62 c5 ciowy.musz...by...r....ne.%s:.b.
bac0 82 c4 85 64 20 77 65 77 6e c4 99 74 72 7a 6e 79 2c 20 70 6c 69 6b 20 6c 6f 67 75 20 77 65 2f 77 ...d.wewn..trzny,.plik.logu.we/w
bae0 79 20 64 6c 61 20 7a 64 61 72 7a 65 6e 69 61 20 25 64 20 6e 69 65 20 6a 65 73 74 20 6f 74 77 61 y.dla.zdarzenia.%d.nie.jest.otwa
bb00 72 74 79 00 25 73 3a 20 62 c5 82 c4 85 64 20 77 65 77 6e c4 99 74 72 7a 6e 79 2c 20 62 c5 82 c4 rty.%s:.b....d.wewn..trzny,.b...
bb20 99 64 6e 79 20 6b 6f 64 20 77 79 6a c5 9b 63 69 61 20 25 64 00 25 73 3a 20 62 c5 82 c4 85 64 20 .dny.kod.wyj..cia.%d.%s:.b....d.
bb40 77 65 77 6e c4 99 74 72 7a 6e 79 2c 20 62 c5 82 c4 99 64 6e 79 20 73 79 67 6e 61 c5 82 20 25 64 wewn..trzny,.b....dny.sygna...%d
bb60 00 25 73 3a 20 62 c5 82 c4 99 64 6e 65 20 53 65 72 76 65 72 48 65 6c 6c 6f 2c 20 62 72 61 6b 20 .%s:.b....dne.ServerHello,.brak.
bb80 73 65 72 76 65 72 5f 69 64 00 25 73 3a 20 62 c5 82 c4 99 64 6e 79 20 70 6c 69 6b 20 6c 6f 67 75 server_id.%s:.b....dny.plik.logu
bba0 00 25 73 3a 20 62 c5 82 c4 99 64 6e 65 20 66 6c 61 67 69 20 74 72 79 62 75 20 7a 20 66 72 6f 6e .%s:.b....dne.flagi.trybu.z.fron
bbc0 74 65 6e 64 75 20 73 75 64 6f 3a 20 30 78 25 78 00 25 73 3a 20 6e 69 65 20 6a 65 73 74 20 70 65 tendu.sudo:.0x%x.%s:.nie.jest.pe
bbe0 c5 82 6e c4 85 20 c5 9b 63 69 65 c5 bc 6b c4 85 00 25 73 3a 20 73 6b c5 82 61 64 6e 69 61 20 70 ..n.....cie..k...%s:.sk..adnia.p
bc00 6f 70 72 61 77 6e 61 0a 00 25 73 3a 20 7a 61 20 64 75 c5 bc 79 20 6e 75 6d 65 72 20 70 6f 72 74 oprawna..%s:.za.du..y.numer.port
bc20 75 00 25 73 3a 20 62 c5 82 c4 85 64 20 70 72 6f 74 6f 6b 6f c5 82 75 3a 20 62 72 61 6b 20 25 73 u.%s:.b....d.protoko..u:.brak.%s
bc40 20 77 20 41 63 63 65 70 74 4d 65 73 73 61 67 65 00 25 73 3a 20 62 c5 82 c4 85 64 20 70 72 6f 74 .w.AcceptMessage.%s:.b....d.prot
bc60 6f 6b 6f c5 82 75 3a 20 6b 6c 75 63 7a 20 4e 55 4c 4c 00 25 73 3a 20 62 c5 82 c4 85 64 20 70 72 oko..u:.klucz.NULL.%s:.b....d.pr
bc80 6f 74 6f 6b 6f c5 82 75 3a 20 6e 61 70 6f 74 6b 61 6e 6f 20 77 61 72 74 6f c5 9b c4 87 20 4e 55 otoko..u:.napotkano.warto.....NU
bca0 4c 4c 20 77 20 25 73 00 25 73 3a 20 62 c5 82 c4 85 64 20 70 72 6f 74 6f 6b 6f c5 82 75 3a 20 6e LL.w.%s.%s:.b....d.protoko..u:.n
bcc0 69 65 77 c5 82 61 c5 9b 63 69 77 79 20 74 79 70 20 64 6c 61 20 25 73 00 25 73 3a 20 62 c5 82 c4 iew..a..ciwy.typ.dla.%s.%s:.b...
bce0 85 64 20 6f 64 63 7a 79 74 75 00 25 73 3a 20 62 72 61 6b 20 70 6f 6c 61 20 7a 20 67 72 75 70 c4 .d.odczytu.%s:.brak.pola.z.grup.
bd00 85 20 72 75 6e 61 73 00 25 73 3a 20 62 72 61 6b 20 70 6f 6c 61 20 7a 20 75 c5 bc 79 74 6b 6f 77 ..runas.%s:.brak.pola.z.u..ytkow
bd20 6e 69 6b 69 65 6d 20 72 75 6e 61 73 00 25 73 3a 20 7a 6e 61 63 7a 6e 69 6b 20 63 7a 61 73 75 20 nikiem.runas.%s:.znacznik.czasu.
bd40 25 73 3a 20 25 73 00 25 73 3a 20 62 72 61 6b 20 70 6f 6c 61 20 7a 6e 61 63 7a 6e 69 6b 61 20 63 %s:.%s.%s:.brak.pola.znacznika.c
bd60 7a 61 73 75 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 79 64 7a 69 zasu.%s:.nie.uda..o.si...przydzi
bd80 65 6c 69 c4 87 20 6f 70 63 6a 69 3a 20 25 73 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 eli...opcji:.%s.%s:.nie.uda..o.s
bda0 69 c4 99 20 70 72 7a 65 6b 73 7a 74 61 c5 82 63 69 c4 87 20 6e 61 7a 77 79 20 70 72 69 6e 63 69 i...przekszta..ci...nazwy.princi
bdc0 70 61 6c 20 64 6f 20 c5 82 61 c5 84 63 75 63 68 61 20 28 27 25 73 27 29 3a 20 25 73 00 25 73 3a pal.do...a..cucha.('%s'):.%s.%s:
bde0 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 6e 61 6c 65 c5 ba c4 87 20 70 75 6e 6b .nie.uda..o.si...odnale.....punk
be00 74 75 20 77 7a 6e 6f 77 69 65 6e 69 61 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 25 73 3a 20 6e 69 tu.wznowienia.[%lld,.%ld].%s:.ni
be20 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 73 66 6f 72 6d 61 74 6f 77 61 c4 87 20 69 64 20 73 65 e.uda..o.si...sformatowa...id.se
be40 73 6a 69 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 62 72 61 c4 87 20 sji.%s:.nie.uda..o.si...pobra...
be60 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6a c4 85 63 79 63 68 3a 20 25 73 00 danych.uwierzytelniaj..cych:.%s.
be80 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 62 72 61 c4 87 20 6e 61 7a 77 %s:.nie.uda..o.si...pobra...nazw
bea0 79 20 70 72 69 6e 63 69 70 61 6c 20 64 6c 61 20 68 6f 73 74 61 3a 20 25 73 00 25 73 3a 20 6e 69 y.principal.dla.hosta:.%s.%s:.ni
bec0 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 70 61 6d 69 c4 e.uda..o.si...zainicjowa...pami.
bee0 99 63 69 20 70 6f 64 72 c4 99 63 7a 6e 65 6a 20 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 74 65 .ci.podr..cznej.danych.uwierzyte
bf00 6c 6e 69 61 6a c4 85 63 79 63 68 3a 20 25 73 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 lniaj..cych:.%s.%s:.nie.uda..o.s
bf20 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 27 25 73 27 3a 20 25 73 00 25 73 3a i...przeanalizowa...'%s':.%s.%s:
bf40 20 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 72 6f 7a 77 69 c4 85 7a 61 c4 87 20 70 61 6d .nie.uda..o.si...rozwi..za...pam
bf60 69 c4 99 63 69 20 70 6f 64 72 c4 99 63 7a 6e 65 6a 20 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 i..ci.podr..cznej.danych.uwierzy
bf80 74 65 6c 6e 69 61 6a c4 85 63 79 63 68 3a 20 25 73 00 25 73 3a 20 6e 69 65 20 75 64 61 c5 82 6f telniaj..cych:.%s.%s:.nie.uda..o
bfa0 20 73 69 c4 99 20 7a 61 70 69 73 61 c4 87 20 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 74 65 6c .si...zapisa...danych.uwierzytel
bfc0 6e 69 61 6a c4 85 63 79 63 68 20 77 20 70 61 6d 69 c4 99 63 69 20 70 6f 64 72 c4 99 63 7a 6e 65 niaj..cych.w.pami..ci.podr..czne
bfe0 6a 3a 20 25 73 00 25 73 3a 20 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 79 20 49 6f 42 75 66 66 65 72 j:.%s.%s:.nieoczekiwany.IoBuffer
c000 00 25 73 3a 20 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 79 20 73 74 61 6e 20 25 64 00 25 73 3a 20 6e .%s:.nieoczekiwany.stan.%d.%s:.n
c020 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 74 79 70 65 5f 63 61 73 65 ieoczekiwana.warto.....type_case
c040 20 25 64 00 25 73 3a 20 6e 69 65 7a 6e 61 6e 65 20 73 c5 82 6f 77 6f 20 6b 6c 75 63 7a 6f 77 65 .%d.%s:.nieznane.s..owo.kluczowe
c060 20 25 73 00 25 73 3a 20 62 72 61 6b 20 70 6f 6c 61 20 7a 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 69 .%s.%s:.brak.pola.z.u..ytkowniki
c080 65 6d 00 25 73 3a 20 62 c5 82 c4 99 64 6e 79 20 77 c5 82 61 c5 9b 63 69 63 69 65 6c 2c 20 28 75 em.%s:.b....dny.w..a..ciciel,.(u
c0a0 69 64 2c 20 67 69 64 29 20 70 6f 77 69 6e 6e 79 20 77 79 6e 6f 73 69 c4 87 20 28 25 75 2c 20 25 id,.gid).powinny.wynosi...(%u,.%
c0c0 75 29 0a 00 25 73 3a 25 64 20 5b 25 73 5d 20 6e 69 65 64 6f 7a 77 6f 6c 6f 6e 79 20 6b 6c 75 63 u)..%s:%d.[%s].niedozwolony.kluc
c0e0 7a 3a 20 25 73 00 25 73 3a 25 64 20 6f 63 7a 65 6b 69 77 61 6e 6f 20 6e 61 7a 77 79 20 73 65 6b z:.%s.%s:%d.oczekiwano.nazwy.sek
c100 63 6a 69 3a 20 25 73 00 25 73 3a 25 64 20 c5 9b 6d 69 65 63 69 20 70 6f 20 27 5d 27 3a 20 25 73 cji:.%s.%s:%d...mieci.po.']':.%s
c120 00 25 73 3a 20 25 64 20 62 c5 82 c4 99 64 6e 61 20 73 65 6b 63 6a 61 20 6b 6f 6e 66 69 67 75 72 .%s:.%d.b....dna.sekcja.konfigur
c140 61 63 6a 69 3a 20 25 73 00 25 73 3a 25 64 20 62 c5 82 c4 99 64 6e 61 20 6c 69 6e 69 61 20 6b 6f acji:.%s.%s:%d.b....dna.linia.ko
c160 6e 66 69 67 75 72 61 63 6a 69 3a 20 25 73 00 25 73 3a 25 64 20 6e 69 65 64 6f 70 61 73 6f 77 61 nfiguracji:.%s.%s:%d.niedopasowa
c180 6e 79 20 27 5b 27 3a 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 25 73 00 25 73 3a 25 64 3a 25 64 ny.'[':.%s.%s:%d:%d:.%s.%s:%d:%d
c1a0 3a 20 25 73 0a 00 25 73 3a 25 64 3a 25 64 3a 20 6b 6f 6e 66 6c 69 6b 74 20 7a 20 77 70 69 73 65 :.%s..%s:%d:%d:.konflikt.z.wpise
c1c0 6d 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 64 6c 61 20 68 6f 73 74 61 20 77 20 25 73 3a 25 m.Defaults."%s".dla.hosta.w.%s:%
c1e0 64 3a 25 64 00 25 73 3a 25 64 3a 25 64 3a 20 6b 6f 6e 77 65 72 73 6a 61 20 6c 69 73 74 79 20 68 d:%d.%s:%d:%d:.konwersja.listy.h
c200 6f 73 74 c3 b3 77 20 6e 61 20 41 4c 4c 00 25 73 3a 25 64 3a 25 64 3a 20 75 63 7a 79 6e 69 65 6e ost..w.na.ALL.%s:%d:%d:.uczynien
c220 69 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 6f 62 6f 77 69 c4 85 7a 75 6a c4 85 63 79 6d ie.Defaults."%s".obowi..zuj..cym
c240 20 74 79 6c 6b 6f 20 64 6c 61 20 68 6f 73 74 61 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 c5 82 .tylko.dla.hosta.%s.%s:%d:%d:...
c260 c4 85 63 7a 65 6e 69 65 20 75 73 65 72 73 70 65 63 20 77 20 25 73 3a 25 64 3a 25 64 00 25 73 3a ..czenie.userspec.w.%s:%d:%d.%s:
c280 25 64 3a 25 64 3a 20 75 73 75 77 61 6e 69 65 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 6e 61 %d:%d:.usuwanie.Defaults."%s".na
c2a0 64 70 69 73 61 6e 65 67 6f 20 70 72 7a 65 7a 20 6b 6f 6c 65 6a 6e 65 20 77 70 69 73 79 00 25 73 dpisanego.przez.kolejne.wpisy.%s
c2c0 3a 25 64 3a 25 64 3a 20 75 73 75 77 61 6e 69 65 20 70 6f 77 74 c3 b3 72 7a 6f 6e 65 67 6f 20 61 :%d:%d:.usuwanie.powt..rzonego.a
c2e0 6c 69 61 73 75 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 75 73 75 77 61 6e 69 65 20 75 73 65 72 liasu.%s.%s:%d:%d:.usuwanie.user
c300 73 70 65 63 20 6e 61 64 70 69 73 61 6e 65 67 6f 20 70 72 7a 65 7a 20 6b 6f 6c 65 6a 6e 65 20 77 spec.nadpisanego.przez.kolejne.w
c320 70 69 73 79 00 25 73 3a 25 64 3a 25 64 3a 20 7a 6d 69 61 6e 61 20 6e 61 7a 77 79 20 61 6c 69 61 pisy.%s:%d:%d:.zmiana.nazwy.alia
c340 73 75 20 25 73 20 6e 61 20 25 73 00 25 73 3a 25 64 3a 25 64 3a 20 6e 69 65 20 75 64 61 c5 82 6f su.%s.na.%s.%s:%d:%d:.nie.uda..o
c360 20 73 69 c4 99 20 75 63 7a 79 6e 69 c4 87 20 44 65 66 61 75 6c 74 73 20 22 25 73 22 20 6f 62 6f .si...uczyni...Defaults."%s".obo
c380 77 69 c4 85 7a 75 6a c4 85 63 79 6d 20 74 79 6c 6b 6f 20 64 6c 61 20 68 6f 73 74 61 00 25 73 3a wi..zuj..cym.tylko.dla.hosta.%s:
c3a0 25 64 3a 25 64 3a 20 6e 69 65 7a 6e 61 6e 79 20 77 70 69 73 20 64 6f 6d 79 c5 9b 6c 6e 79 20 22 %d:%d:.nieznany.wpis.domy..lny."
c3c0 25 73 22 00 25 73 3a 25 73 00 25 75 20 62 c5 82 c4 99 64 6e 61 20 70 72 c3 b3 62 61 20 77 70 72 %s".%s:%s.%u.b....dna.pr..ba.wpr
c3e0 6f 77 61 64 7a 65 6e 69 61 20 68 61 73 c5 82 61 00 25 75 20 62 c5 82 c4 99 64 6e 65 20 70 72 c3 owadzenia.has..a.%u.b....dne.pr.
c400 b3 62 79 20 77 70 72 6f 77 61 64 7a 65 6e 69 61 20 68 61 73 c5 82 61 00 25 75 20 62 c5 82 c4 99 .by.wprowadzenia.has..a.%u.b....
c420 64 6e 79 63 68 20 70 72 c3 b3 62 20 77 70 72 6f 77 61 64 7a 65 6e 69 61 20 68 61 73 c5 82 61 00 dnych.pr..b.wprowadzenia.has..a.
c440 2a 2a 2a 20 69 6e 66 6f 72 6d 61 63 6a 65 20 64 6f 74 79 63 7a c4 85 63 65 20 42 45 5a 50 49 45 ***.informacje.dotycz..ce.BEZPIE
c460 43 5a 45 c5 83 53 54 57 41 20 64 6c 61 20 25 68 20 2a 2a 2a 00 4b 6f 6e 74 6f 20 77 79 67 61 73 CZE..STWA.dla.%h.***.Konto.wygas
c480 c5 82 6f 20 6c 75 62 20 77 20 6b 6f 6e 66 69 67 75 72 61 63 6a 69 20 50 41 4d 20 62 72 61 6b 20 ..o.lub.w.konfiguracji.PAM.brak.
c4a0 73 65 6b 63 6a 69 20 22 61 63 63 6f 75 6e 74 22 20 64 6c 61 20 73 75 64 6f 2c 20 70 72 6f 73 7a sekcji."account".dla.sudo,.prosz
c4c0 c4 99 20 73 6b 6f 6e 74 61 6b 74 6f 77 61 c4 87 20 73 69 c4 99 20 7a 20 61 64 6d 69 6e 69 73 74 ...skontaktowa...si...z.administ
c4e0 72 61 74 6f 72 65 6d 20 73 79 73 74 65 6d 75 00 4b 6f 6e 74 6f 20 6c 75 62 20 68 61 73 c5 82 6f ratorem.systemu.Konto.lub.has..o
c500 20 77 79 67 61 73 c5 82 6f 2c 20 6e 61 6c 65 c5 bc 79 20 75 73 74 61 77 69 c4 87 20 70 6f 6e 6f .wygas..o,.nale..y.ustawi...pono
c520 77 6e 69 65 20 68 61 73 c5 82 6f 20 69 20 73 70 72 c3 b3 62 6f 77 61 c4 87 20 6a 65 73 7a 63 7a wnie.has..o.i.spr..bowa...jeszcz
c540 65 20 72 61 7a 00 44 6f 64 61 77 61 6e 69 65 20 77 70 69 73 75 20 64 6f 20 70 6c 69 6b 75 20 75 e.raz.Dodawanie.wpisu.do.pliku.u
c560 74 6d 70 2f 75 74 6d 70 78 20 70 72 7a 79 20 70 72 7a 79 64 7a 69 65 6c 61 6e 69 75 20 70 74 79 tmp/utmpx.przy.przydzielaniu.pty
c580 00 41 64 72 65 73 2c 20 7a 20 6b 74 c3 b3 72 65 67 6f 20 6d 61 6a c4 85 20 62 79 c4 87 20 77 79 .Adres,.z.kt..rego.maj...by...wy
c5a0 73 79 c5 82 61 6e 65 20 6c 69 73 74 79 3a 20 25 73 00 41 64 72 65 73 2c 20 6e 61 20 6b 74 c3 b3 sy..ane.listy:.%s.Adres,.na.kt..
c5c0 72 79 20 6d 61 6a c4 85 20 62 79 c4 87 20 77 79 73 79 c5 82 61 6e 65 20 6c 69 73 74 79 3a 20 25 ry.maj...by...wysy..ane.listy:.%
c5e0 73 00 41 6c 69 61 73 20 22 25 73 22 20 6a 65 73 74 20 6a 75 c5 bc 20 7a 64 65 66 69 6e 69 6f 77 s.Alias."%s".jest.ju...zdefiniow
c600 61 6e 79 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 6e 61 20 75 72 75 63 68 61 6d 69 61 6e 69 65 20 70 any.Zezwolenie.na.uruchamianie.p
c620 72 6f 67 72 61 6d c3 b3 77 20 73 65 74 75 69 64 20 6c 75 62 20 73 65 74 67 69 64 20 7a 20 70 72 rogram..w.setuid.lub.setgid.z.pr
c640 7a 65 63 68 77 79 63 6f 6e 65 67 6f 20 70 6f 6c 65 63 65 6e 69 61 00 5a 65 7a 77 6f 6c 65 6e 69 zechwyconego.polecenia.Zezwoleni
c660 65 20 6e 61 20 75 72 75 63 68 61 6d 69 61 6e 69 65 20 70 6f 6c 65 63 65 c5 84 20 6e 61 77 65 74 e.na.uruchamianie.polece...nawet
c680 20 6a 65 c5 9b 6c 69 20 73 75 64 6f 20 6e 69 65 20 6d 6f c5 bc 65 20 70 69 73 61 c4 87 20 64 6f .je..li.sudo.nie.mo..e.pisa...do
c6a0 20 6c 6f 67 75 20 77 65 2f 77 79 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 6e 61 20 75 72 75 63 68 61 .logu.we/wy.Zezwolenie.na.urucha
c6c0 6d 69 61 6e 69 65 20 70 6f 6c 65 63 65 c5 84 20 6e 61 77 65 74 20 6a 65 c5 9b 6c 69 20 73 75 64 mianie.polece...nawet.je..li.sud
c6e0 6f 20 6e 69 65 20 6d 6f c5 bc 65 20 70 69 73 61 c4 87 20 64 6f 20 6c 6f 67 75 20 61 75 64 79 74 o.nie.mo..e.pisa...do.logu.audyt
c700 6f 77 65 67 6f 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 6e 61 20 75 72 75 63 68 61 6d 69 61 6e 69 65 owego.Zezwolenie.na.uruchamianie
c720 20 70 6f 6c 65 63 65 c5 84 20 6e 61 77 65 74 20 6a 65 c5 9b 6c 69 20 73 75 64 6f 20 6e 69 65 20 .polece...nawet.je..li.sudo.nie.
c740 6d 6f c5 bc 65 20 70 69 73 61 c4 87 20 64 6f 20 70 6c 69 6b 75 20 6c 6f 67 75 00 5a 65 7a 77 6f mo..e.pisa...do.pliku.logu.Zezwo
c760 6c 65 6e 69 65 20 6e 61 20 7a 62 69 65 72 61 6e 69 65 20 6e 69 65 6b 74 c3 b3 72 79 63 68 20 69 lenie.na.zbieranie.niekt..rych.i
c780 6e 66 6f 72 6d 61 63 6a 69 20 64 6f 20 70 72 7a 79 64 61 74 6e 79 63 68 20 6b 6f 6d 75 6e 69 6b nformacji.do.przydatnych.komunik
c7a0 61 74 c3 b3 77 20 62 c5 82 c4 99 64 c3 b3 77 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 73 75 64 6f 20 at..w.b....d..w.Zezwolenie.sudo.
c7c0 6e 61 20 70 79 74 61 6e 69 65 20 6f 20 68 61 73 c5 82 6f 20 6e 61 77 65 74 20 67 64 79 62 79 20 na.pytanie.o.has..o.nawet.gdyby.
c7e0 6d 69 61 c5 82 6f 20 62 79 c4 87 20 77 69 64 6f 63 7a 6e 65 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 mia..o.by...widoczne.Zezwolenie.
c800 6e 61 20 75 c5 bc 79 63 69 65 20 6e 69 65 7a 6e 61 6e 65 67 6f 20 49 44 20 75 c5 bc 79 74 6b 6f na.u..ycie.nieznanego.ID.u..ytko
c820 77 6e 69 6b 61 20 69 2f 6c 75 62 20 67 72 75 70 79 20 72 75 6e 61 73 00 5a 65 7a 77 6f 6c 65 6e wnika.i/lub.grupy.runas.Zezwolen
c840 69 65 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 6f 77 69 20 6e 61 20 6f 6b 72 65 c5 9b 6c 65 6e 69 65 ie.u..ytkownikowi.na.okre..lenie
c860 20 6c 69 6d 69 74 75 20 63 7a 61 73 75 20 7a 20 6c 69 6e 69 69 20 70 6f 6c 65 63 65 c5 84 00 5a .limitu.czasu.z.linii.polece...Z
c880 65 7a 77 6f 6c 65 6e 69 65 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 6f 6d 20 6e 61 20 75 73 74 61 77 ezwolenie.u..ytkownikom.na.ustaw
c8a0 69 61 6e 69 65 20 64 6f 77 6f 6c 6e 79 63 68 20 7a 6d 69 65 6e 6e 79 63 68 20 c5 9b 72 6f 64 6f ianie.dowolnych.zmiennych...rodo
c8c0 77 69 73 6b 6f 77 79 63 68 00 55 72 75 63 68 61 6d 69 61 6e 69 65 20 70 6f 6c 65 63 65 c5 84 20 wiskowych.Uruchamianie.polece...
c8e0 7a 61 77 73 7a 65 20 6e 61 20 70 73 65 75 64 6f 74 65 72 6d 69 6e 61 6c 75 00 57 79 73 79 c5 82 zawsze.na.pseudoterminalu.Wysy..
c900 61 6e 69 65 20 6c 69 73 74 75 20 7a 61 77 73 7a 65 20 70 72 7a 79 20 75 72 75 63 68 6f 6d 69 65 anie.listu.zawsze.przy.uruchomie
c920 6e 69 75 20 73 75 64 6f 00 55 73 74 61 77 69 61 6e 69 65 20 24 48 4f 4d 45 20 7a 61 77 73 7a 65 niu.sudo.Ustawianie.$HOME.zawsze
c940 20 6e 61 20 6b 61 74 61 6c 6f 67 20 64 6f 6d 6f 77 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 .na.katalog.domowy.u..ytkownika.
c960 64 6f 63 65 6c 6f 77 65 67 6f 00 50 72 6f 66 69 6c 20 41 70 70 41 72 6d 6f 72 20 64 6f 20 75 c5 docelowego.Profil.AppArmor.do.u.
c980 bc 79 63 69 61 20 77 20 6e 6f 77 79 6d 20 6b 6f 6e 74 65 6b c5 9b 63 69 65 20 62 65 7a 70 69 65 .ycia.w.nowym.kontek..cie.bezpie
c9a0 63 7a 65 c5 84 73 74 77 61 3a 20 25 73 00 55 c5 bc 79 63 69 65 20 75 73 74 61 77 69 65 c5 84 20 cze..stwa:.%s.U..ycie.ustawie...
c9c0 64 6f 6d 79 c5 9b 6c 6e 79 63 68 20 7a 20 6b 6c 61 73 79 20 6c 6f 67 6f 77 61 6e 69 61 20 75 c5 domy..lnych.z.klasy.logowania.u.
c9e0 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 63 65 6c 6f 77 65 67 6f 20 28 6a 65 c5 9b 6c 69 20 73 c4 .ytkownika.docelowego.(je..li.s.
ca00 85 29 00 50 72 c3 b3 62 61 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 6e 61 77 65 74 .).Pr..ba.uwierzytelnienia.nawet
ca20 20 77 20 74 72 79 62 69 65 20 6e 69 65 69 6e 74 65 72 61 6b 74 79 77 6e 79 6d 00 50 72 c3 b3 62 .w.trybie.nieinteraktywnym.Pr..b
ca40 61 20 75 73 74 61 6e 6f 77 69 65 6e 69 61 20 64 61 6e 79 63 68 20 75 77 69 65 72 7a 79 74 65 6c a.ustanowienia.danych.uwierzytel
ca60 6e 69 61 6a c4 85 63 79 63 68 20 50 41 4d 20 64 6c 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 niaj..cych.PAM.dla.u..ytkownika.
ca80 64 6f 63 65 6c 6f 77 65 67 6f 00 50 72 c3 b3 62 61 20 77 65 72 79 66 69 6b 61 63 6a 69 20 70 6f docelowego.Pr..ba.weryfikacji.po
caa0 6c 65 63 65 6e 69 61 20 69 20 61 72 67 75 6d 65 6e 74 c3 b3 77 20 70 6f 20 75 72 75 63 68 6f 6d lecenia.i.argument..w.po.uruchom
cac0 69 65 6e 69 75 00 4b 6f 6d 75 6e 69 6b 61 74 20 62 c5 82 c4 99 64 75 20 75 77 69 65 72 7a 79 74 ieniu.Komunikat.b....du.uwierzyt
cae0 65 6c 6e 69 65 6e 69 61 3a 20 25 73 00 4d 65 74 6f 64 79 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 elnienia:.%s.Metody.uwierzytelni
cb00 61 6e 69 61 3a 00 4c 69 6d 69 74 20 63 7a 61 73 75 20 7a 6e 61 63 7a 6e 69 6b 61 20 75 77 69 65 ania:.Limit.czasu.znacznika.uwie
cb20 72 7a 79 74 65 6c 6e 69 61 6e 69 61 20 28 77 20 6d 69 6e 75 74 61 63 68 29 3a 20 25 2e 31 66 00 rzytelniania.(w.minutach):.%.1f.
cb40 53 70 72 61 77 64 7a 61 6e 69 65 20 6b 61 74 61 6c 6f 67 c3 b3 77 20 6e 61 64 72 7a c4 99 64 6e Sprawdzanie.katalog..w.nadrz..dn
cb60 79 63 68 20 70 6f 64 20 6b c4 85 74 65 6d 20 6d 6f c5 bc 6c 69 77 6f c5 9b 63 69 20 7a 61 70 69 ych.pod.k..tem.mo..liwo..ci.zapi
cb80 73 75 20 70 72 7a 79 20 65 64 79 63 6a 69 20 70 6c 69 6b c3 b3 77 20 70 72 6f 67 72 61 6d 65 6d su.przy.edycji.plik..w.programem
cba0 20 73 75 64 6f 65 64 69 74 00 4b 6f 6d 70 72 65 73 6a 61 20 6c 6f 67 c3 b3 77 20 77 65 2f 77 79 .sudoedit.Kompresja.log..w.we/wy
cbc0 20 70 72 7a 79 20 75 c5 bc 79 63 69 75 20 7a 6c 69 62 61 00 4e 69 65 20 75 64 61 c5 82 6f 20 73 .przy.u..yciu.zliba.Nie.uda..o.s
cbe0 69 c4 99 20 6f 6b 72 65 c5 9b 6c 69 c4 87 20 77 61 72 75 6e 6b 75 20 61 75 64 79 74 6f 77 65 67 i...okre..li...warunku.audytoweg
cc00 6f 00 55 74 77 6f 72 7a 65 6e 69 65 20 6e 6f 77 65 6a 20 73 65 73 6a 69 20 50 41 4d 20 64 6c 61 o.Utworzenie.nowej.sesji.PAM.dla
cc20 20 75 72 75 63 68 61 6d 69 61 6e 65 67 6f 20 70 6f 6c 65 63 65 6e 69 61 00 55 74 77 6f 72 7a 65 .uruchamianego.polecenia.Utworze
cc40 6e 69 65 20 6e 6f 77 65 67 6f 20 6f 62 69 65 6b 74 75 20 53 53 4c 5f 43 54 58 20 6e 69 65 20 70 nie.nowego.obiektu.SSL_CTX.nie.p
cc60 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 3a 20 25 73 00 44 6f 6d 79 c5 9b 6c 6e 65 20 70 79 74 61 owiod..o.si..:.%s.Domy..lne.pyta
cc80 6e 69 65 20 6f 20 68 61 73 c5 82 6f 3a 20 25 73 00 44 6f 6d 79 c5 9b 6c 6e 79 20 75 c5 bc 79 74 nie.o.has..o:.%s.Domy..lny.u..yt
cca0 6b 6f 77 6e 69 6b 20 64 6f 20 75 72 75 63 68 61 6d 69 61 6e 69 61 20 70 6f 6c 65 63 65 c5 84 3a kownik.do.uruchamiania.polece..:
ccc0 20 25 73 00 4b 61 74 61 6c 6f 67 20 64 6f 20 7a 61 70 69 73 75 20 6c 6f 67 c3 b3 77 20 77 65 6a .%s.Katalog.do.zapisu.log..w.wej
cce0 c5 9b 63 69 61 2f 77 79 6a c5 9b 63 69 61 3a 20 25 73 00 50 6f 6d 69 6a 61 6e 69 65 20 69 6e 69 ..cia/wyj..cia:.%s.Pomijanie.ini
cd00 63 6a 61 6c 69 7a 61 63 6a 69 20 77 65 6b 74 6f 72 61 20 67 72 75 70 20 6e 61 20 67 72 75 70 79 cjalizacji.wektora.grup.na.grupy
cd20 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 63 65 6c 6f 77 65 67 6f 00 45 4f 46 20 6f 64 20 .u..ytkownika.docelowego.EOF.od.
cd40 25 73 20 62 65 7a 20 77 c5 82 61 c5 9b 63 69 77 65 67 6f 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 61 %s.bez.w..a..ciwego.zako..czenia
cd60 20 70 6f c5 82 c4 85 63 7a 65 6e 69 61 20 54 4c 53 00 4d 6f 64 79 66 69 6b 6f 77 61 c4 87 20 6d .po....czenia.TLS.Modyfikowa...m
cd80 69 6d 6f 20 74 6f 3f 20 5b 79 2f 4e 5d 00 57 c5 82 c4 85 63 7a 65 6e 69 65 20 6f 62 73 c5 82 75 imo.to?.[y/N].W....czenie.obs..u
cda0 67 69 20 52 42 41 43 20 53 45 4c 69 6e 75 78 00 57 c5 82 c4 85 63 7a 65 6e 69 65 20 6f 70 63 6a gi.RBAC.SELinux.W....czenie.opcj
cdc0 69 20 67 6e 69 61 7a 64 61 20 53 4f 5f 4b 45 45 50 41 4c 49 56 45 20 6e 61 20 67 6e 69 65 c5 ba i.gniazda.SO_KEEPALIVE.na.gnie..
cde0 64 7a 69 65 20 70 6f c5 82 c4 85 63 7a 6f 6e 79 6d 20 7a 20 73 65 72 77 65 72 65 6d 20 6c 6f 67 dzie.po....czonym.z.serwerem.log
ce00 c3 b3 77 00 57 c5 82 c4 85 63 7a 65 6e 69 65 20 6f 62 73 c5 82 75 67 69 20 67 72 75 70 20 73 69 ..w.W....czenie.obs..ugi.grup.si
ce20 65 63 69 6f 77 79 63 68 20 77 20 73 75 64 6f 65 72 73 00 5a 6d 69 65 6e 6e 65 20 c5 9b 72 6f 64 eciowych.w.sudoers.Zmienne...rod
ce40 6f 77 69 73 6b 6f 77 65 20 64 6f 20 73 70 72 61 77 64 7a 61 6e 69 61 20 62 65 7a 70 69 65 63 7a owiskowe.do.sprawdzania.bezpiecz
ce60 65 c5 84 73 74 77 61 3a 00 5a 6d 69 65 6e 6e 65 20 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 65 20 64 e..stwa:.Zmienne...rodowiskowe.d
ce80 6f 20 7a 61 63 68 6f 77 61 6e 69 61 3a 00 5a 6d 69 65 6e 6e 65 20 c5 9b 72 6f 64 6f 77 69 73 6b o.zachowania:.Zmienne...rodowisk
cea0 6f 77 65 20 64 6f 20 75 73 75 6e 69 c4 99 63 69 61 3a 00 55 72 75 63 68 6f 6d 69 65 6e 69 65 20 owe.do.usuni..cia:.Uruchomienie.
cec0 70 6f 6c 65 63 65 c5 84 20 70 6f 70 72 7a 65 7a 20 64 65 73 6b 72 79 70 74 6f 72 20 70 6c 69 6b polece...poprzez.deskryptor.plik
cee0 75 20 7a 61 6d 69 61 73 74 20 c5 9b 63 69 65 c5 bc 6b 69 3a 20 25 73 00 50 6c 69 6b 20 7a 61 77 u.zamiast...cie..ki:.%s.Plik.zaw
cf00 69 65 72 61 6a c4 85 63 79 20 69 6e 73 74 72 75 6b 63 6a c4 99 20 64 6f 20 73 75 64 6f 3a 20 25 ieraj..cy.instrukcj...do.sudo:.%
cf20 73 00 44 65 73 6b 72 79 70 74 6f 72 79 20 70 6c 69 6b c3 b3 77 20 3e 3d 20 25 64 20 62 c4 99 64 s.Deskryptory.plik..w.>=.%d.b..d
cf40 c4 85 20 7a 61 6d 79 6b 61 6e 65 20 70 72 7a 65 64 20 75 72 75 63 68 6f 6d 69 65 6e 69 65 6d 20 ...zamykane.przed.uruchomieniem.
cf60 70 6f 6c 65 63 65 6e 69 61 00 50 6c 69 6b 20 64 6f 20 7a 61 70 69 73 75 20 6c 6f 67 75 20 77 65 polecenia.Plik.do.zapisu.logu.we
cf80 6a c5 9b 63 69 61 2f 77 79 6a c5 9b 63 69 61 3a 20 25 73 00 55 70 72 61 77 6e 69 65 6e 69 61 20 j..cia/wyj..cia:.%s.Uprawnienia.
cfa0 64 6c 61 20 70 6c 69 6b c3 b3 77 20 6c 6f 67 75 20 77 65 2f 77 79 3a 20 30 25 6f 00 46 6c 61 67 dla.plik..w.logu.we/wy:.0%o.Flag
cfc0 69 20 64 6c 61 20 70 72 6f 67 72 61 6d 75 20 6d 61 69 6c 3a 20 25 73 00 4e 61 74 79 63 68 6d 69 i.dla.programu.mail:.%s.Natychmi
cfe0 61 73 74 6f 77 79 20 7a 72 7a 75 74 20 64 61 6e 79 63 68 20 6c 6f 67 75 20 77 65 2f 77 79 20 6e astowy.zrzut.danych.logu.we/wy.n
d000 61 20 64 79 73 6b 20 7a 61 6d 69 61 73 74 20 62 75 66 6f 72 6f 77 61 6e 69 61 00 50 6f 64 c4 85 a.dysk.zamiast.buforowania.Pod..
d020 c5 bc 61 6e 69 65 20 7a 61 20 64 6f 77 69 c4 85 7a 61 6e 69 61 6d 69 20 73 79 6d 62 6f 6c 69 63 ..anie.za.dowi..zaniami.symbolic
d040 7a 6e 79 6d 69 20 70 72 7a 79 20 65 64 79 63 6a 69 20 70 72 6f 67 72 61 6d 65 6d 20 73 75 64 6f znymi.przy.edycji.programem.sudo
d060 65 64 69 74 00 5a 65 20 77 7a 67 6c c4 99 64 c3 b3 77 20 62 65 7a 70 69 65 63 7a 65 c5 84 73 74 edit.Ze.wzgl..d..w.bezpiecze..st
d080 77 61 20 77 70 69 73 79 77 61 6e 65 20 68 61 73 c5 82 6f 20 6e 69 65 20 62 c4 99 64 7a 69 65 20 wa.wpisywane.has..o.nie.b..dzie.
d0a0 77 69 64 6f 63 7a 6e 65 2e 0a 0a 00 47 72 75 70 61 2c 20 6b 74 c3 b3 72 61 20 62 c4 99 64 7a 69 widoczne....Grupa,.kt..ra.b..dzi
d0c0 65 20 77 c5 82 61 c5 9b 63 69 63 69 65 6c 65 6d 20 70 6c 69 6b c3 b3 77 20 6c 6f 67 75 20 77 65 e.w..a..cicielem.plik..w.logu.we
d0e0 2f 77 79 3a 20 25 73 00 4a 65 c5 9b 6c 69 20 69 73 74 6e 69 65 6a 65 20 6b 61 74 61 6c 6f 67 20 /wy:.%s.Je..li.istnieje.katalog.
d100 4c 44 41 50 2c 20 63 7a 79 20 69 67 6e 6f 72 6f 77 61 c4 87 20 6c 6f 6b 61 6c 6e 79 20 70 6c 69 LDAP,.czy.ignorowa...lokalny.pli
d120 6b 20 73 75 64 6f 65 72 73 00 43 7a 79 20 70 61 73 73 70 72 6f 6d 70 74 20 6d 61 20 62 79 c4 87 k.sudoers.Czy.passprompt.ma.by..
d140 20 75 c5 bc 79 77 61 6e 65 20 7a 61 6d 69 61 73 74 20 73 79 73 74 65 6d 6f 77 65 67 6f 20 7a 61 .u..ywane.zamiast.systemowego.za
d160 70 79 74 61 6e 69 61 20 77 65 20 77 73 7a 79 73 74 6b 69 63 68 20 70 72 7a 79 70 61 64 6b 61 63 pytania.we.wszystkich.przypadkac
d180 68 00 43 7a 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 63 79 20 6d 6f 67 c4 85 20 7a 6d 69 65 6e 69 61 h.Czy.u..ytkownicy.mog...zmienia
d1a0 c4 87 20 77 61 72 74 6f c5 9b c4 87 20 22 63 6c 6f 73 65 66 72 6f 6d 22 20 6f 70 63 6a c4 85 20 ...warto....."closefrom".opcj...
d1c0 2d 43 00 55 72 75 63 68 6f 6d 69 65 6e 69 65 20 70 6f 77 c5 82 6f 6b 69 20 70 72 7a 79 20 77 79 -C.Uruchomienie.pow..oki.przy.wy
d1e0 77 6f c5 82 61 6e 69 75 20 73 75 64 6f 20 62 65 7a 20 61 72 67 75 6d 65 6e 74 c3 b3 77 00 49 67 wo..aniu.sudo.bez.argument..w.Ig
d200 6e 6f 72 6f 77 61 6e 69 65 20 27 2e 27 20 77 20 24 50 41 54 48 00 49 67 6e 6f 72 6f 77 61 6e 69 norowanie.'.'.w.$PATH.Ignorowani
d220 65 20 77 69 65 6c 6b 6f c5 9b 63 69 20 6c 69 74 65 72 20 70 72 7a 79 20 64 6f 70 61 73 6f 77 79 e.wielko..ci.liter.przy.dopasowy
d240 77 61 6e 69 75 20 6e 61 7a 77 20 67 72 75 70 00 49 67 6e 6f 72 6f 77 61 6e 69 65 20 77 69 65 6c waniu.nazw.grup.Ignorowanie.wiel
d260 6b 6f c5 9b 63 69 20 6c 69 74 65 72 20 70 72 7a 79 20 64 6f 70 61 73 6f 77 79 77 61 6e 69 75 20 ko..ci.liter.przy.dopasowywaniu.
d280 6e 61 7a 77 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 00 49 67 6e 6f 72 6f 77 61 6e 69 65 20 6e 69 nazw.u..ytkownika.Ignorowanie.ni
d2a0 65 7a 6e 61 6e 79 63 68 20 77 70 69 73 c3 b3 77 20 44 65 66 61 75 6c 74 73 20 77 20 73 75 64 6f eznanych.wpis..w.Defaults.w.sudo
d2c0 65 72 73 20 7a 61 6d 69 61 73 74 20 6f 73 74 72 7a 65 c5 bc 65 6e 69 61 00 44 6f c5 82 c4 85 63 ers.zamiast.ostrze..enia.Do....c
d2e0 7a 61 6e 69 65 20 69 64 65 6e 74 79 66 69 6b 61 74 6f 72 61 20 70 72 6f 63 65 73 75 20 70 72 7a zanie.identyfikatora.procesu.prz
d300 79 20 6c 6f 67 6f 77 61 6e 69 75 20 70 72 7a 65 7a 20 73 79 73 6c 6f 67 00 4b 6f 6d 75 6e 69 6b y.logowaniu.przez.syslog.Komunik
d320 61 74 20 6f 20 62 c5 82 c4 99 64 6e 79 6d 20 68 61 c5 9b 6c 65 3a 20 25 73 00 4c c5 bc 65 6e 69 at.o.b....dnym.ha..le:.%s.L..eni
d340 65 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 70 6f 20 70 6f 64 61 6e 69 75 20 62 c5 82 c4 99 64 e.u..ytkownika.po.podaniu.b....d
d360 6e 65 67 6f 20 68 61 73 c5 82 61 00 50 72 7a 65 63 68 77 79 63 65 6e 69 65 20 64 61 6c 73 7a 79 nego.has..a.Przechwycenie.dalszy
d380 63 68 20 70 6f 6c 65 63 65 c5 84 20 69 20 7a 61 73 74 6f 73 6f 77 61 6e 69 65 20 64 6f 20 6e 69 ch.polece...i.zastosowanie.do.ni
d3a0 63 68 20 72 65 73 74 72 79 6b 63 6a 69 20 73 75 64 6f 65 72 73 00 57 20 73 75 64 6f 20 77 6b 6f ch.restrykcji.sudoers.W.sudo.wko
d3c0 6d 70 69 6c 6f 77 61 6e 6f 20 62 c5 82 c4 99 64 6e 65 20 6d 65 74 6f 64 79 20 75 77 69 65 72 7a mpilowano.b....dne.metody.uwierz
d3e0 79 74 65 6c 6e 69 61 6e 69 61 21 20 4e 69 65 20 6d 6f c5 bc 6e 61 20 6d 69 65 73 7a 61 c4 87 20 ytelniania!.Nie.mo..na.miesza...
d400 73 61 6d 6f 64 7a 69 65 6c 6e 79 63 68 20 69 20 6e 69 65 73 61 6d 6f 64 7a 69 65 6c 6e 79 63 68 samodzielnych.i.niesamodzielnych
d420 20 73 70 6f 73 6f 62 c3 b3 77 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 2e 00 4a 53 4f .sposob..w.uwierzytelniania..JSO
d440 4e 5f 41 52 52 41 59 20 7a 62 79 74 20 64 75 c5 bc 61 00 50 6f 69 6e 73 74 72 75 6f 77 61 6e 69 N_ARRAY.zbyt.du..a.Poinstruowani
d460 65 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 70 72 7a 79 20 70 69 65 72 77 73 7a 79 6d 20 75 72 e.u..ytkownika.przy.pierwszym.ur
d480 75 63 68 6f 6d 69 65 6e 69 75 20 73 75 64 6f 00 44 c5 82 75 67 6f c5 9b c4 87 2c 20 6e 61 20 6b uchomieniu.sudo.D..ugo....,.na.k
d4a0 74 c3 b3 72 65 6a 20 7a 61 77 69 6a 61 c4 87 20 6c 69 6e 69 65 20 6c 6f 67 75 20 28 30 20 62 65 t..rej.zawija...linie.logu.(0.be
d4c0 7a 20 7a 61 77 69 6a 61 6e 69 61 29 3a 20 25 75 00 4c 69 73 74 61 20 77 79 72 61 c5 bc 65 c5 84 z.zawijania):.%u.Lista.wyra..e..
d4e0 20 72 65 67 75 6c 61 72 6e 79 63 68 20 64 6f 20 75 c5 bc 79 63 69 61 20 70 72 7a 79 20 64 6f 70 .regularnych.do.u..ycia.przy.dop
d500 61 73 6f 77 79 77 61 6e 69 61 20 70 79 74 61 6e 69 61 20 6f 20 68 61 73 c5 82 6f 00 50 61 72 79 asowywania.pytania.o.has..o.Pary
d520 20 6c 6f 6b 61 6c 6e 79 63 68 20 61 64 72 65 73 c3 b3 77 20 49 50 20 69 20 6d 61 73 65 6b 3a 0a .lokalnych.adres..w.IP.i.masek:.
d540 00 4c 6f 6b 61 6c 69 7a 61 63 6a 61 2c 20 6a 61 6b 20 6d 61 20 62 79 c4 87 20 75 c5 bc 79 77 61 .Lokalizacja,.jak.ma.by...u..ywa
d560 6e 61 20 70 72 7a 79 20 61 6e 61 6c 69 7a 69 65 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 3a 20 na.przy.analizie.pliku.sudoers:.
d580 25 73 00 57 70 69 73 79 20 6c 6f 67 75 20 77 69 c4 99 6b 73 7a 65 20 6e 69 c5 bc 20 74 61 20 77 %s.Wpisy.logu.wi..ksze.ni...ta.w
d5a0 61 72 74 6f c5 9b c4 87 20 62 c4 99 64 c4 85 20 64 7a 69 65 6c 6f 6e 65 20 6e 61 20 77 69 65 6c arto.....b..d...dzielone.na.wiel
d5c0 65 20 77 69 61 64 6f 6d 6f c5 9b 63 69 20 73 79 73 6c 6f 67 61 3a 20 25 75 00 47 65 6f 6d 65 74 e.wiadomo..ci.sysloga:.%u.Geomet
d5e0 72 69 61 20 6c 6f 67 75 20 74 6f 20 25 64 20 78 20 25 64 2c 20 67 65 6f 6d 65 74 72 69 61 20 74 ria.logu.to.%d.x.%d,.geometria.t
d600 65 72 6d 69 6e 61 6c 61 20 74 6f 20 25 64 20 78 20 25 64 2e 00 4c 6f 67 6f 77 61 6e 69 65 20 70 erminala.to.%d.x.%d..Logowanie.p
d620 6f 64 70 6f 6c 65 63 65 c5 84 20 75 72 75 63 68 61 6d 69 61 6e 79 63 68 20 70 72 7a 65 7a 20 70 odpolece...uruchamianych.przez.p
d640 69 65 72 77 6f 74 6e 65 20 70 6f 6c 65 63 65 6e 69 65 00 4c 6f 67 6f 77 61 6e 69 65 20 73 74 61 ierwotne.polecenie.Logowanie.sta
d660 6e 64 61 72 64 6f 77 65 67 6f 20 77 79 6a c5 9b 63 69 61 20 62 c5 82 c4 99 64 c3 b3 77 20 70 6f ndardowego.wyj..cia.b....d..w.po
d680 6c 65 63 65 6e 69 61 2c 20 6a 65 c5 9b 6c 69 20 6e 69 65 20 6a 65 73 74 20 70 6f 64 c5 82 c4 85 lecenia,.je..li.nie.jest.pod....
d6a0 63 7a 6f 6e 65 20 64 6f 20 74 65 72 6d 69 6e 61 6c 61 00 4c 6f 67 6f 77 61 6e 69 65 20 73 74 61 czone.do.terminala.Logowanie.sta
d6c0 6e 64 61 72 64 6f 77 65 67 6f 20 77 65 6a c5 9b 63 69 61 20 70 6f 6c 65 63 65 6e 69 61 2c 20 6a ndardowego.wej..cia.polecenia,.j
d6e0 65 c5 9b 6c 69 20 6e 69 65 20 6a 65 73 74 20 70 6f 64 c5 82 c4 85 63 7a 6f 6e 65 20 64 6f 20 74 e..li.nie.jest.pod....czone.do.t
d700 65 72 6d 69 6e 61 6c 61 00 4c 6f 67 6f 77 61 6e 69 65 20 73 74 61 6e 64 61 72 64 6f 77 65 67 6f erminala.Logowanie.standardowego
d720 20 77 79 6a c5 9b 63 69 61 20 70 6f 6c 65 63 65 6e 69 61 2c 20 6a 65 c5 9b 6c 69 20 6e 69 65 20 .wyj..cia.polecenia,.je..li.nie.
d740 6a 65 73 74 20 70 6f 64 c5 82 c4 85 63 7a 6f 6e 65 20 64 6f 20 74 65 72 6d 69 6e 61 6c 61 00 4c jest.pod....czone.do.terminala.L
d760 6f 67 6f 77 61 6e 69 65 20 73 74 61 6e 75 20 77 79 6a c5 9b 63 69 61 20 70 6f 6c 65 63 65 c5 84 ogowanie.stanu.wyj..cia.polece..
d780 00 4c 6f 67 6f 77 61 6e 69 65 20 6e 61 7a 77 79 20 68 6f 73 74 61 20 77 20 70 6c 69 6b 75 20 6c .Logowanie.nazwy.hosta.w.pliku.l
d7a0 6f 67 75 20 28 6e 69 65 73 79 73 6c 6f 67 6f 77 79 6d 29 00 4c 6f 67 6f 77 61 6e 69 65 20 77 79 ogu.(niesyslogowym).Logowanie.wy
d7c0 6a c5 9b 63 69 61 20 7a 20 75 72 75 63 68 61 6d 69 61 6e 79 63 68 20 70 6f 6c 65 63 65 c5 84 00 j..cia.z.uruchamianych.polece...
d7e0 4c 6f 67 6f 77 61 6e 69 65 20 77 79 6a c5 9b 63 69 61 20 74 65 72 6d 69 6e 61 6c 61 20 7a 20 75 Logowanie.wyj..cia.terminala.z.u
d800 72 75 63 68 61 6d 69 61 6e 79 63 68 20 70 6f 6c 65 63 65 c5 84 00 4c 6f 67 6f 77 61 6e 69 65 20 ruchamianych.polece...Logowanie.
d820 77 65 6a c5 9b 63 69 61 20 74 65 72 6d 69 6e 61 6c 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 wej..cia.terminala.u..ytkownika.
d840 64 6c 61 20 75 72 75 63 68 61 6d 69 61 6e 79 63 68 20 70 6f 6c 65 63 65 c5 84 00 4c 6f 67 6f 77 dla.uruchamianych.polece...Logow
d860 61 6e 69 65 20 72 6f 6b 75 20 77 20 70 6c 69 6b 75 20 6c 6f 67 75 20 28 6e 69 65 73 79 73 6c 6f anie.roku.w.pliku.logu.(niesyslo
d880 67 6f 77 79 6d 29 00 4c 6f 67 6f 77 61 6e 69 65 20 77 65 6a c5 9b 63 69 61 20 75 c5 bc 79 74 6b gowym).Logowanie.wej..cia.u..ytk
d8a0 6f 77 6e 69 6b 61 20 64 6c 61 20 75 72 75 63 68 61 6d 69 61 6e 79 63 68 20 70 6f 6c 65 63 65 c5 ownika.dla.uruchamianych.polece.
d8c0 84 00 4c 6f 67 6f 77 61 6e 69 65 20 6b 69 65 64 79 20 70 6f 6c 65 63 65 6e 69 65 20 6a 65 73 74 ..Logowanie.kiedy.polecenie.jest
d8e0 20 64 6f 7a 77 6f 6c 6f 6e 65 20 70 72 7a 65 7a 20 73 75 64 6f 65 72 73 00 4c 6f 67 6f 77 61 6e .dozwolone.przez.sudoers.Logowan
d900 69 65 20 6b 69 65 64 79 20 70 6f 6c 65 63 65 6e 69 65 20 6a 65 73 74 20 7a 61 62 72 6f 6e 69 6f ie.kiedy.polecenie.jest.zabronio
d920 6e 65 20 70 72 7a 65 7a 20 73 75 64 6f 65 72 73 00 44 6f 70 61 73 6f 77 61 6e 69 65 20 67 72 75 ne.przez.sudoers.Dopasowanie.gru
d940 70 20 73 69 65 63 69 6f 77 79 63 68 20 77 20 6f 70 61 72 63 69 75 20 6f 20 63 61 c5 82 c4 85 20 p.sieciowych.w.oparciu.o.ca.....
d960 6b 72 6f 74 6b c4 99 3a 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 2c 20 68 6f 73 74 20 69 20 64 6f 6d krotk..:.u..ytkownik,.host.i.dom
d980 65 6e 61 00 50 61 73 75 6a c4 85 63 65 20 77 70 69 73 79 20 44 65 66 61 75 6c 74 73 20 64 6c 61 ena.Pasuj..ce.wpisy.Defaults.dla
d9a0 20 25 73 20 6e 61 20 25 73 3a 0a 00 4d 61 6b 73 79 6d 61 6c 6e 79 20 6e 75 6d 65 72 20 73 65 6b .%s.na.%s:..Maksymalny.numer.sek
d9c0 77 65 6e 63 6a 69 20 6c 6f 67 75 20 77 65 2f 77 79 3a 20 25 73 00 4c 69 63 7a 62 61 20 70 72 c3 wencji.logu.we/wy:.%s.Liczba.pr.
d9e0 b3 62 20 77 70 69 73 61 6e 69 61 20 68 61 73 c5 82 61 3a 20 25 75 00 4d 6f c5 bc 6c 69 77 6f c5 .b.wpisania.has..a:.%u.Mo..liwo.
da00 9b c4 87 20 75 72 75 63 68 61 6d 69 61 6e 69 61 20 73 75 64 6f 20 74 79 6c 6b 6f 20 7a 20 70 6f ....uruchamiania.sudo.tylko.z.po
da20 7a 69 6f 6d 75 20 74 65 72 6d 69 6e 61 6c 61 00 5a 65 7a 77 6f 6c 65 6e 69 65 20 6e 61 20 75 72 ziomu.terminala.Zezwolenie.na.ur
da40 75 63 68 61 6d 69 61 6e 69 65 20 70 6f 6c 65 63 65 c5 84 20 74 79 6c 6b 6f 20 6a 61 6b 6f 20 75 uchamianie.polece...tylko.jako.u
da60 c5 bc 79 74 6b 6f 77 6e 69 6b 20 7a 20 70 72 61 77 69 64 c5 82 6f 77 c4 85 20 70 6f 77 c5 82 6f ..ytkownik.z.prawid..ow...pow..o
da80 6b c4 85 00 55 73 74 61 77 69 61 6e 69 65 20 6e 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 k...Ustawianie.na.u..ytkownika.d
daa0 6f 63 65 6c 6f 77 65 67 6f 20 74 79 6c 6b 6f 20 65 66 65 6b 74 79 77 6e 65 67 6f 20 75 69 64 2d ocelowego.tylko.efektywnego.uid-
dac0 61 2c 20 6e 69 65 20 72 7a 65 63 7a 79 77 69 73 74 65 67 6f 20 75 69 64 2d 61 00 4d 6f c5 bc 6c a,.nie.rzeczywistego.uid-a.Mo..l
dae0 69 77 65 20 6f 70 63 6a 65 3a 0a 20 20 28 65 29 20 70 6f 6e 6f 77 6e 61 20 65 64 79 63 6a 61 20 iwe.opcje:...(e).ponowna.edycja.
db00 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 0a 20 20 28 78 29 20 77 79 6a c5 9b 63 69 65 20 62 65 7a pliku.sudoers...(x).wyj..cie.bez
db20 20 7a 61 70 69 73 75 20 7a 6d 69 61 6e 20 64 6f 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 0a 20 .zapisu.zmian.do.pliku.sudoers..
db40 20 28 51 29 20 77 79 6a c5 9b 63 69 65 20 69 20 7a 61 70 69 73 61 6e 69 65 20 7a 6d 69 61 6e 20 .(Q).wyj..cie.i.zapisanie.zmian.
db60 77 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 20 28 4e 49 45 42 45 5a 50 49 45 43 5a 4e 45 21 29 w.pliku.sudoers.(NIEBEZPIECZNE!)
db80 0a 00 4f 70 63 6a 65 3a 00 57 c5 82 61 c5 9b 63 69 63 69 65 6c 20 6b 61 74 61 6c 6f 67 75 20 7a ..Opcje:.W..a..ciciel.katalogu.z
dba0 6e 61 63 7a 6e 69 6b c3 b3 77 20 63 7a 61 73 75 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 nacznik..w.czasu.uwierzytelniani
dbc0 61 3a 20 25 73 00 42 c5 82 c4 85 64 20 7a 61 72 7a c4 85 64 7a 61 6e 69 61 20 6b 6f 6e 74 65 6d a:.%s.B....d.zarz..dzania.kontem
dbe0 20 50 41 4d 3a 20 25 73 00 42 c5 82 c4 85 64 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 .PAM:.%s.B....d.uwierzytelniania
dc00 20 50 41 4d 3a 20 25 73 00 4e 61 7a 77 61 20 75 73 c5 82 75 67 69 20 50 41 4d 20 64 6f 20 75 c5 .PAM:.%s.Nazwa.us..ugi.PAM.do.u.
dc20 bc 79 63 69 61 20 64 6c 61 20 70 6f 77 c5 82 6f 6b 20 6c 6f 67 6f 77 61 6e 69 61 3a 20 25 73 00 .ycia.dla.pow..ok.logowania:.%s.
dc40 4e 61 7a 77 61 20 75 73 c5 82 75 67 69 20 50 41 4d 20 64 6f 20 75 c5 bc 79 63 69 61 2c 20 6b 69 Nazwa.us..ugi.PAM.do.u..ycia,.ki
dc60 65 64 79 20 73 75 64 6f 20 6a 65 73 74 20 75 72 75 63 68 6f 6d 69 6f 6e 65 20 7a 20 6f 70 63 6a edy.sudo.jest.uruchomione.z.opcj
dc80 c4 85 20 2d 41 3a 20 25 73 00 4e 61 7a 77 61 20 75 73 c5 82 75 67 69 20 50 41 4d 20 64 6f 20 75 ...-A:.%s.Nazwa.us..ugi.PAM.do.u
dca0 c5 bc 79 63 69 61 3a 20 25 73 00 48 61 73 c5 82 6f 20 77 79 67 61 73 c5 82 6f 2c 20 70 72 6f 73 ..ycia:.%s.Has..o.wygas..o,.pros
dcc0 7a c4 99 20 73 6b 6f 6e 74 61 6b 74 6f 77 61 c4 87 20 73 69 c4 99 20 7a 20 61 64 6d 69 6e 69 73 z...skontaktowa...si...z.adminis
dce0 74 72 61 74 6f 72 65 6d 20 73 79 73 74 65 6d 75 00 4c 69 6d 69 74 20 63 7a 61 73 75 20 70 79 74 tratorem.systemu.Limit.czasu.pyt
dd00 61 6e 69 61 20 6f 20 68 61 73 c5 82 6f 20 28 77 20 6d 69 6e 75 74 61 63 68 29 3a 20 25 2e 31 66 ania.o.has..o.(w.minutach):.%.1f
dd20 00 48 61 73 c5 82 6f 3a 20 00 c5 9a 63 69 65 c5 bc 6b 61 20 6b 61 74 61 6c 6f 67 75 20 7a 6e 61 .Has..o:....cie..ka.katalogu.zna
dd40 63 7a 6e 69 6b c3 b3 77 20 63 7a 61 73 75 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 3a cznik..w.czasu.uwierzytelniania:
dd60 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 6b 61 74 61 6c 6f 67 75 20 73 74 61 6e 75 20 69 6e 73 .%s...cie..ka.katalogu.stanu.ins
dd80 74 72 75 6b 63 6a 69 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 6c trukcji:.%s...cie..ka.do.pliku.l
dda0 6f 67 75 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 72 6f 67 72 61 6d 75 20 6d 61 ogu:.%s...cie..ka.do.programu.ma
ddc0 69 6c 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 70 61 63 7a 6b 69 il:.%s...cie..ka.do.pliku.paczki
dde0 20 43 41 20 73 65 72 77 65 72 61 20 61 75 64 79 74 75 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 .CA.serwera.audytu:.%s...cie..ka
de00 20 64 6f 20 65 64 79 74 6f 72 61 2c 20 6b 74 c3 b3 72 79 20 6d 61 20 62 79 c4 87 20 75 c5 bc 79 .do.edytora,.kt..ry.ma.by...u..y
de20 77 61 6e 79 20 70 72 7a 65 7a 20 76 69 73 75 64 6f 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 wany.przez.visudo:.%s...cie..ka.
de40 64 6f 20 70 6c 69 6b 75 20 74 77 6f 72 7a 6f 6e 65 67 6f 20 70 72 7a 79 20 70 69 65 72 77 73 7a do.pliku.tworzonego.przy.pierwsz
de60 79 6d 20 75 72 75 63 68 6f 6d 69 65 6e 69 75 20 73 75 64 6f 3a 20 25 73 00 c5 9a 63 69 65 c5 bc ym.uruchomieniu.sudo:.%s...cie..
de80 6b 61 20 64 6f 20 70 6c 69 6b 75 20 6f 67 72 61 6e 69 63 7a 6f 6e 65 67 6f 20 c5 9b 72 6f 64 6f ka.do.pliku.ograniczonego...rodo
dea0 77 69 73 6b 61 20 73 70 65 63 79 66 69 63 7a 6e 65 67 6f 20 64 6c 61 20 73 75 64 6f 3a 20 25 73 wiska.specyficznego.dla.sudo:.%s
dec0 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 c5 9b 72 6f 64 6f 77 69 73 6b 61 20 ...cie..ka.do.pliku...rodowiska.
dee0 73 70 65 63 79 66 69 63 7a 6e 65 67 6f 20 64 6c 61 20 73 75 64 6f 3a 20 25 73 00 c5 9a 63 69 65 specyficznego.dla.sudo:.%s...cie
df00 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 63 65 72 74 79 66 69 6b 61 74 75 20 73 75 64 6f 65 72 ..ka.do.pliku.certyfikatu.sudoer
df20 73 3a 20 25 73 00 c5 9a 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 6b 6c 75 63 7a 61 20 s:.%s...cie..ka.do.pliku.klucza.
df40 70 72 79 77 61 74 6e 65 67 6f 20 73 75 64 6f 65 72 73 3a 20 25 73 00 57 79 6b 6f 6e 61 6e 69 65 prywatnego.sudoers:.%s.Wykonanie
df60 20 7a 61 72 7a c4 85 64 7a 61 6e 69 61 20 70 6f 70 72 61 77 6e 6f c5 9b 63 69 c4 85 20 6b 6f 6e .zarz..dzania.poprawno..ci...kon
df80 74 61 20 50 41 4d 00 57 74 79 63 7a 6b 61 20 64 6f 20 6f 62 73 c5 82 75 67 69 20 67 72 75 70 20 ta.PAM.Wtyczka.do.obs..ugi.grup.
dfa0 6e 69 65 75 6e 69 6b 73 6f 77 79 63 68 3a 20 25 73 00 57 63 7a 65 73 6e 65 20 7a 61 c5 82 61 64 nieuniksowych:.%s.Wczesne.za..ad
dfc0 6f 77 61 6e 69 65 20 62 69 62 6c 69 6f 74 65 6b 69 20 73 75 64 6f 5f 6e 6f 65 78 65 63 2c 20 7a owanie.biblioteki.sudo_noexec,.z
dfe0 61 73 74 c4 99 70 75 6a c4 85 63 65 6a 20 66 75 6e 6b 63 6a 65 20 65 78 65 63 00 50 79 74 61 6e ast..puj..cej.funkcje.exec.Pytan
e000 69 65 20 6f 20 68 61 73 c5 82 6f 20 72 6f 6f 74 61 20 7a 61 6d 69 61 73 74 20 68 61 73 c5 82 61 ie.o.has..o.roota.zamiast.has..a
e020 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 00 50 79 74 61 6e 69 65 20 6f 20 68 61 73 c5 82 6f 20 75 .u..ytkownika.Pytanie.o.has..o.u
e040 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 72 75 6e 61 73 5f 64 65 66 61 75 6c 74 20 7a 61 6d 69 61 73 ..ytkownika.runas_default.zamias
e060 74 20 75 72 75 63 68 61 6d 69 61 6a c4 85 63 65 67 6f 00 50 79 74 61 6e 69 65 20 6f 20 68 61 73 t.uruchamiaj..cego.Pytanie.o.has
e080 c5 82 6f 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 63 65 6c 6f 77 65 67 6f 20 7a 61 6d 69 ..o.u..ytkownika.docelowego.zami
e0a0 61 73 74 20 75 72 75 63 68 61 6d 69 61 6a c4 85 63 65 67 6f 00 57 79 6d 61 67 61 6e 79 20 50 72 ast.uruchamiaj..cego.Wymagany.Pr
e0c0 6f 74 6f 62 75 66 2d 43 20 77 20 77 65 72 73 6a 69 20 31 2e 33 20 6c 75 62 20 77 79 c5 bc 73 7a otobuf-C.w.wersji.1.3.lub.wy..sz
e0e0 65 6a 00 55 77 69 64 6f 63 7a 6e 69 65 6e 69 65 20 77 70 72 6f 77 61 64 7a 61 6e 69 61 20 68 61 ej.Uwidocznienie.wprowadzania.ha
e100 73 c5 82 61 20 70 72 7a 65 7a 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 77 20 6d 69 61 72 c4 99 s..a.przez.u..ytkownika.w.miar..
e120 20 77 70 69 73 79 77 61 6e 69 61 00 55 6d 69 65 73 7a 63 7a 65 6e 69 65 20 7a 61 63 68 c4 99 74 .wpisywania.Umieszczenie.zach..t
e140 79 20 4f 54 50 20 77 65 20 77 c5 82 61 73 6e 65 6a 20 6c 69 6e 69 69 00 4f 64 70 79 74 61 6e 69 y.OTP.we.w..asnej.linii.Odpytani
e160 65 20 77 74 79 63 7a 6b 69 20 67 72 6f 75 70 20 70 6f 64 20 6b c4 85 74 65 6d 20 6e 69 65 7a 6e e.wtyczki.group.pod.k..tem.niezn
e180 61 6e 79 63 68 20 67 72 75 70 20 73 79 73 74 65 6d 6f 77 79 63 68 00 4f 64 74 77 61 72 7a 61 6e anych.grup.systemowych.Odtwarzan
e1a0 69 65 20 7a 61 6b 6f c5 84 63 7a 6f 6e 65 2c 20 70 72 6f 73 7a c4 99 20 6e 61 63 69 73 6e c4 85 ie.zako..czone,.prosz...nacisn..
e1c0 c4 87 20 64 6f 77 6f 6c 6e 79 20 6b 6c 61 77 69 73 7a 2c 20 61 62 79 20 6f 64 7a 79 73 6b 61 c4 ...dowolny.klawisz,.aby.odzyska.
e1e0 87 20 74 65 72 6d 69 6e 61 6c 2e 00 4f 64 74 77 61 72 7a 61 6e 69 65 20 73 65 73 6a 69 20 73 75 ..terminal..Odtwarzanie.sesji.su
e200 64 6f 3a 20 25 73 00 57 79 6d 61 67 61 6e 69 65 20 70 65 c5 82 6e 79 63 68 20 6e 61 7a 77 20 68 do:.%s.Wymaganie.pe..nych.nazw.h
e220 6f 73 74 c3 b3 77 20 77 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 00 44 6f 6d 79 c5 9b 6c 6e 65 ost..w.w.pliku.sudoers.Domy..lne
e240 20 77 79 6d 61 67 61 6e 69 65 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 70 72 7a 65 .wymaganie.uwierzytelnienia.prze
e260 7a 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b c3 b3 77 00 57 79 63 7a 79 73 7a 63 7a 65 6e 69 65 20 c5 z.u..ytkownik..w.Wyczyszczenie..
e280 9b 72 6f 64 6f 77 69 73 6b 61 20 64 6f 20 64 6f 6d 79 c5 9b 6c 6e 65 67 6f 20 7a 62 69 6f 72 75 .rodowiska.do.domy..lnego.zbioru
e2a0 20 7a 6d 69 65 6e 6e 79 63 68 00 52 6f 7a 77 69 c4 85 7a 61 6e 69 65 20 67 72 75 70 20 7a 20 73 .zmiennych.Rozwi..zanie.grup.z.s
e2c0 75 64 6f 65 72 73 20 69 20 64 6f 70 61 73 6f 77 79 77 61 6e 69 65 20 70 6f 20 49 44 20 67 72 75 udoers.i.dopasowywanie.po.ID.gru
e2e0 70 79 20 7a 61 6d 69 61 73 74 20 6e 61 7a 77 79 00 4b 61 74 61 6c 6f 67 20 67 c5 82 c3 b3 77 6e py.zamiast.nazwy.Katalog.g....wn
e300 79 20 64 6f 20 7a 6d 69 61 6e 79 20 70 72 7a 65 64 20 75 72 75 63 68 6f 6d 69 65 6e 69 65 6d 20 y.do.zmiany.przed.uruchomieniem.
e320 70 6f 6c 65 63 65 6e 69 61 3a 20 25 73 00 4d 6f c5 bc 6c 69 77 6f c5 9b c4 87 20 75 72 75 63 68 polecenia:.%s.Mo..liwo.....uruch
e340 61 6d 69 61 6e 69 61 20 73 75 64 6f 20 70 72 7a 65 7a 20 72 6f 6f 74 61 00 55 72 75 63 68 6f 6d amiania.sudo.przez.roota.Uruchom
e360 69 65 6e 69 65 20 70 6f 6c 65 63 65 c5 84 20 6e 61 20 70 73 65 75 64 6f 74 65 72 6d 69 6e 61 6c ienie.polece...na.pseudoterminal
e380 75 20 77 20 74 6c 65 00 57 61 72 74 6f c5 9b 63 69 20 73 70 65 63 79 66 69 63 7a 6e 65 20 64 6c u.w.tle.Warto..ci.specyficzne.dl
e3a0 61 20 52 75 6e 61 73 20 69 20 43 6f 6d 6d 61 6e 64 20 64 6c 61 20 25 73 3a 0a 00 52 6f 6c 61 20 a.Runas.i.Command.dla.%s:..Rola.
e3c0 53 45 4c 69 6e 75 6b 73 61 20 64 6f 20 75 c5 bc 79 77 61 6e 69 61 20 77 20 6e 6f 77 79 6d 20 6b SELinuksa.do.u..ywania.w.nowym.k
e3e0 6f 6e 74 65 6b c5 9b 63 69 65 20 62 65 7a 70 69 65 63 7a 65 c5 84 73 74 77 61 3a 20 25 73 00 54 ontek..cie.bezpiecze..stwa:.%s.T
e400 79 70 20 53 45 4c 69 6e 75 6b 73 61 20 64 6f 20 75 c5 bc 79 77 61 6e 69 61 20 77 20 6e 6f 77 79 yp.SELinuksa.do.u..ywania.w.nowy
e420 6d 20 6b 6f 6e 74 65 6b c5 9b 63 69 65 20 62 65 7a 70 69 65 63 7a 65 c5 84 73 74 77 61 3a 20 25 m.kontek..cie.bezpiecze..stwa:.%
e440 73 00 62 c5 82 c4 85 64 20 6b 6f 6d 75 6e 69 6b 61 63 6a 69 20 53 65 63 75 72 49 44 00 57 79 73 s.b....d.komunikacji.SecurID.Wys
e460 79 c5 82 61 6e 69 65 20 6c 69 73 74 75 20 6a 65 c5 9b 6c 69 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b y..anie.listu.je..li.u..ytkownik
e480 20 6e 69 65 20 6d 61 20 70 72 61 77 61 20 64 6f 20 75 72 75 63 68 6f 6d 69 65 6e 69 61 20 70 6f .nie.ma.prawa.do.uruchomienia.po
e4a0 6c 65 63 65 6e 69 61 00 57 79 73 79 c5 82 61 6e 69 65 20 6c 69 73 74 75 20 6a 65 c5 9b 6c 69 20 lecenia.Wysy..anie.listu.je..li.
e4c0 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 6a 65 73 74 20 77 20 73 75 64 6f 65 72 73 00 57 u..ytkownik.nie.jest.w.sudoers.W
e4e0 79 73 79 c5 82 61 6e 69 65 20 6c 69 73 74 75 20 6a 65 c5 9b 6c 69 20 75 c5 bc 79 74 6b 6f 77 6e ysy..anie.listu.je..li.u..ytkown
e500 69 6b 20 6e 69 65 20 6a 65 73 74 20 77 20 73 75 64 6f 65 72 73 20 64 6c 61 20 74 65 67 6f 20 68 ik.nie.jest.w.sudoers.dla.tego.h
e520 6f 73 74 61 00 57 79 73 79 c5 82 61 6e 69 65 20 6c 69 73 74 75 20 6a 65 c5 9b 6c 69 20 75 c5 bc osta.Wysy..anie.listu.je..li.u..
e540 79 74 6b 6f 77 6e 69 6b 20 70 72 c3 b3 62 75 6a 65 20 75 72 75 63 68 6f 6d 69 c4 87 20 70 6f 6c ytkownik.pr..buje.uruchomi...pol
e560 65 63 65 6e 69 65 00 57 79 73 79 c5 82 61 6e 69 65 20 6c 69 73 74 75 20 70 72 7a 79 20 62 c5 82 ecenie.Wysy..anie.listu.przy.b..
e580 c4 99 64 6e 79 6d 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 75 00 55 73 74 61 77 69 61 6e ..dnym.uwierzytelnieniu.Ustawian
e5a0 69 65 20 24 48 4f 4d 45 20 6e 61 20 6b 61 74 61 6c 6f 67 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 ie.$HOME.na.katalog.u..ytkownika
e5c0 20 64 6f 63 65 6c 6f 77 65 67 6f 20 70 72 7a 79 20 75 72 75 63 68 61 6d 69 61 6e 69 75 20 70 6f .docelowego.przy.uruchamianiu.po
e5e0 77 c5 82 6f 6b 69 20 7a 20 2d 73 00 5a 62 69 c3 b3 72 20 6f 67 72 61 6e 69 63 7a 6f 6e 79 63 68 w..oki.z.-s.Zbi..r.ograniczonych
e600 20 75 70 72 61 77 6e 69 65 c5 84 3a 20 25 73 00 5a 62 69 c3 b3 72 20 64 6f 7a 77 6f 6c 6f 6e 79 .uprawnie..:.%s.Zbi..r.dozwolony
e620 63 68 20 75 70 72 61 77 6e 69 65 c5 84 3a 20 25 73 00 55 73 74 61 77 69 61 6e 69 65 20 7a 6d 69 ch.uprawnie..:.%s.Ustawianie.zmi
e640 65 6e 6e 79 63 68 20 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 79 63 68 20 4c 4f 47 4e 41 4d 45 20 69 ennych...rodowiskowych.LOGNAME.i
e660 20 55 53 45 52 00 55 73 74 61 77 69 65 6e 69 65 20 68 6f 73 74 61 20 7a 64 61 6c 6e 65 67 6f 20 .USER.Ustawienie.hosta.zdalnego.
e680 50 41 4d 20 6e 61 7a 77 c4 99 20 68 6f 73 74 61 20 6c 6f 6b 61 6c 6e 65 67 6f 00 55 73 74 61 77 PAM.nazw...hosta.lokalnego.Ustaw
e6a0 69 65 6e 69 65 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 7a 64 61 6c 6e 65 67 6f 20 50 41 4d 20 ienie.u..ytkownika.zdalnego.PAM.
e6c0 6e 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 75 72 75 63 68 61 6d 69 61 6a c4 85 63 65 67 6f na.u..ytkownika.uruchamiaj..cego
e6e0 20 73 75 64 6f 00 55 73 74 61 77 69 61 6e 69 65 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 77 20 .sudo.Ustawianie.u..ytkownika.w.
e700 75 74 6d 70 20 6a 61 6b 6f 20 64 6f 63 65 6c 6f 77 65 67 6f 2c 20 6e 69 65 20 77 79 77 6f c5 82 utmp.jako.docelowego,.nie.wywo..
e720 75 6a c4 85 63 65 67 6f 00 4e 69 65 73 74 65 74 79 2c 20 70 72 6f 73 7a c4 99 20 73 70 72 c3 b3 uj..cego.Niestety,.prosz...spr..
e740 62 6f 77 61 c4 87 20 70 6f 6e 6f 77 6e 69 65 2e 00 4e 69 65 73 74 65 74 79 20 75 c5 bc 79 74 6b bowa...ponownie..Niestety.u..ytk
e760 6f 77 6e 69 6b 20 25 73 20 6e 69 65 20 6d 61 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 72 ownik.%s.nie.ma.uprawnie...do.ur
e780 75 63 68 61 6d 69 61 6e 69 61 20 27 25 73 25 73 25 73 27 20 6a 61 6b 6f 20 25 73 25 73 25 73 20 uchamiania.'%s%s%s'.jako.%s%s%s.
e7a0 6e 61 20 25 73 2e 0a 00 4e 69 65 73 74 65 74 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 25 73 20 na.%s...Niestety.u..ytkownik.%s.
e7c0 6e 69 65 20 6d 6f c5 bc 65 20 75 72 75 63 68 61 6d 69 61 c4 87 20 73 75 64 6f 20 6e 61 20 25 73 nie.mo..e.uruchamia...sudo.na.%s
e7e0 2e 0a 00 5a 61 70 69 73 79 77 61 6e 69 65 20 68 61 73 65 c5 82 20 63 7a 79 73 74 79 6d 20 74 65 ...Zapisywanie.hase...czystym.te
e800 6b 73 74 77 65 6d 20 6e 61 20 77 65 6a c5 9b 63 69 75 2f 77 79 6a c5 9b 63 69 75 20 6c 6f 67 75 kstwem.na.wej..ciu/wyj..ciu.logu
e820 00 54 65 6d 61 74 20 77 79 73 79 c5 82 61 6e 79 63 68 20 6c 69 73 74 c3 b3 77 3a 20 25 73 00 44 .Temat.wysy..anych.list..w:.%s.D
e840 61 6c 73 7a 65 20 70 6f 6c 65 63 65 6e 69 61 20 77 20 70 72 7a 65 63 68 77 79 63 6f 6e 65 6a 20 alsze.polecenia.w.przechwyconej.
e860 73 65 73 6a 69 20 6d 75 73 7a c4 85 20 62 79 c4 87 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e sesji.musz...by...uwierzytelnian
e880 65 00 4c 69 6d 69 74 20 63 7a 61 73 75 20 73 65 72 77 65 72 61 20 6c 6f 67 c3 b3 77 20 73 75 64 e.Limit.czasu.serwera.log..w.sud
e8a0 6f 20 77 20 73 65 6b 75 6e 64 61 63 68 3a 20 25 75 00 53 65 72 77 65 72 28 79 29 20 6c 6f 67 c3 o.w.sekundach:.%u.Serwer(y).log.
e8c0 b3 77 20 73 75 64 6f 20 64 6f 20 70 6f c5 82 c4 85 63 7a 65 6e 69 61 2c 20 7a 20 6f 70 63 6a 6f .w.sudo.do.po....czenia,.z.opcjo
e8e0 6e 61 6c 6e 79 6d 20 70 6f 72 74 65 6d 00 57 65 72 73 6a 61 20 67 72 61 6d 61 74 79 6b 69 20 70 nalnym.portem.Wersja.gramatyki.p
e900 6c 69 6b 75 20 73 75 64 6f 65 72 73 20 25 64 0a 00 57 65 72 73 6a 61 20 77 74 79 63 7a 6b 69 20 liku.sudoers.%d..Wersja.wtyczki.
e920 70 6f 6c 69 74 79 6b 69 20 73 75 64 6f 65 72 73 20 25 73 0a 00 52 6f 64 7a 61 6a 20 6b 6f 6d 75 polityki.sudoers.%s..Rodzaj.komu
e940 6e 69 6b 61 74 75 20 73 79 73 6c 6f 67 61 2c 20 6a 65 c5 9b 6c 69 20 73 79 73 6c 6f 67 20 6a 65 nikatu.sysloga,.je..li.syslog.je
e960 73 74 20 75 c5 bc 79 77 61 6e 79 3a 20 25 73 00 50 72 69 6f 72 79 74 65 74 20 6b 6f 6d 75 6e 69 st.u..ywany:.%s.Priorytet.komuni
e980 6b 61 74 75 20 73 79 73 6c 6f 67 61 20 77 20 70 72 7a 79 70 61 64 6b 75 20 75 64 61 6e 65 67 6f katu.sysloga.w.przypadku.udanego
e9a0 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 3a 20 25 73 00 50 72 69 6f 72 79 74 65 74 20 .uwierzytelnienia:.%s.Priorytet.
e9c0 6b 6f 6d 75 6e 69 6b 61 74 75 20 73 79 73 6c 6f 67 61 20 77 20 70 72 7a 79 70 61 64 6b 75 20 6e komunikatu.sysloga.w.przypadku.n
e9e0 69 65 75 64 61 6e 65 67 6f 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 3a 20 25 73 00 50 ieudanego.uwierzytelnienia:.%s.P
ea00 6f c5 82 c4 85 63 7a 65 6e 69 65 20 54 4c 53 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 o....czenie.TLS.nie.powiod..o.si
ea20 c4 99 3a 20 25 73 00 50 6f c5 82 c4 85 63 7a 65 6e 69 65 20 54 4c 53 20 64 6f 20 25 73 3a 25 73 ..:.%s.Po....czenie.TLS.do.%s:%s
ea40 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 3a 20 25 73 00 70 72 7a 65 6b 72 6f 63 .nie.powiod..o.si..:.%s.przekroc
ea60 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 6f 77 69 74 61 6e 69 61 20 54 4c 53 00 50 zony.limit.czasu.powitania.TLS.P
ea80 6f 77 69 74 61 6e 69 65 20 54 4c 53 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 00 owitanie.TLS.nie.powiod..o.si...
eaa0 70 72 7a 79 77 69 74 61 6e 69 65 20 54 4c 53 20 7a 20 68 6f 73 74 65 6d 20 70 72 7a 65 6b 61 c5 przywitanie.TLS.z.hostem.przeka.
eac0 ba 6e 69 6b 61 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 00 49 6e 69 63 6a 6f 77 .nika.nie.powiod..o.si...Inicjow
eae0 61 6e 69 65 20 54 4c 53 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 00 54 4c 53 20 anie.TLS.nie.powiod..o.si...TLS.
eb00 6e 69 65 20 6a 65 73 74 20 6f 62 73 c5 82 75 67 69 77 61 6e 79 00 46 6f 72 6d 61 74 20 6c 6f 67 nie.jest.obs..ugiwany.Format.log
eb20 c3 b3 77 20 64 6f 20 74 77 6f 72 7a 65 6e 69 61 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 79 20 ..w.do.tworzenia:.%s.Maksymalny.
eb40 72 6f 7a 6d 69 61 72 20 70 6c 69 6b 75 20 63 6f 72 65 2c 20 6a 61 6b 69 20 6d 6f c5 bc 65 20 62 rozmiar.pliku.core,.jaki.mo..e.b
eb60 79 c4 87 20 75 74 77 6f 72 7a 6f 6e 79 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 4d 61 y...utworzony.(w.bajtach):.%s.Ma
eb80 6b 73 79 6d 61 6c 6e 79 20 72 6f 7a 6d 69 61 72 20 70 6c 69 6b 75 2c 20 6a 61 6b 69 20 70 72 6f ksymalny.rozmiar.pliku,.jaki.pro
eba0 63 65 73 20 6d 6f c5 bc 65 20 75 74 77 6f 72 7a 79 c4 87 20 28 77 20 62 61 6a 74 61 63 68 29 3a ces.mo..e.utworzy...(w.bajtach):
ebc0 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 61 20 69 6c 6f c5 9b c4 87 20 63 7a 61 73 75 20 43 50 55 .%s.Maksymalna.ilo.....czasu.CPU
ebe0 2c 20 6a 61 6b c4 85 20 70 72 6f 63 65 73 20 6d 6f c5 bc 65 20 75 c5 bc 79 c4 87 20 28 77 20 73 ,.jak...proces.mo..e.u..y...(w.s
ec00 65 6b 75 6e 64 61 63 68 29 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 61 20 6c 69 63 7a 62 61 20 ekundach):.%s.Maksymalna.liczba.
ec20 70 6c 69 6b c3 b3 77 2c 20 6a 61 6b c4 85 20 70 72 6f 63 65 73 20 6d 6f c5 bc 65 20 6d 69 65 c4 plik..w,.jak...proces.mo..e.mie.
ec40 87 20 6f 74 77 61 72 74 79 63 68 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 61 20 6c 69 63 7a 62 ..otwartych:.%s.Maksymalna.liczb
ec60 61 20 62 6c 6f 6b 61 64 2c 20 6a 61 6b c4 85 20 70 72 6f 63 65 73 20 6d 6f c5 bc 65 20 75 73 74 a.blokad,.jak...proces.mo..e.ust
ec80 61 6e 6f 77 69 c4 87 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 61 20 6c 69 63 7a 62 61 20 70 72 anowi..:.%s.Maksymalna.liczba.pr
eca0 6f 63 65 73 c3 b3 77 2c 20 6a 61 6b c4 85 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6d 6f c5 bc 65 oces..w,.jak...u..ytkownik.mo..e
ecc0 20 6a 65 64 6e 6f 63 7a 65 c5 9b 6e 69 65 20 75 72 75 63 68 6f 6d 69 c4 87 3a 20 25 73 00 4d 61 .jednocze..nie.uruchomi..:.%s.Ma
ece0 6b 73 79 6d 61 6c 6e 79 20 72 6f 7a 6d 69 61 72 20 73 65 67 6d 65 6e 74 75 20 64 61 6e 79 63 68 ksymalny.rozmiar.segmentu.danych
ed00 20 70 72 6f 63 65 73 75 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 4d 61 6b 73 79 6d 61 .procesu.(w.bajtach):.%s.Maksyma
ed20 6c 6e 79 20 72 6f 7a 6d 69 61 72 2c 20 6a 61 6b 69 20 70 72 6f 63 65 73 20 6d 6f c5 bc 65 20 7a lny.rozmiar,.jaki.proces.mo..e.z
ed40 61 62 6c 6f 6b 6f 77 61 c4 87 20 77 20 70 61 6d 69 c4 99 63 69 20 28 77 20 62 61 6a 74 61 63 68 ablokowa...w.pami..ci.(w.bajtach
ed60 29 3a 20 25 73 00 4d 61 6b 73 79 6d 61 6c 6e 79 20 72 6f 7a 6d 69 61 72 2c 20 64 6f 20 6a 61 6b ):.%s.Maksymalny.rozmiar,.do.jak
ed80 69 65 67 6f 20 6d 6f c5 bc 65 20 72 6f 73 6e c4 85 c4 87 20 70 72 7a 65 73 74 72 7a 65 c5 84 20 iego.mo..e.rosn.....przestrze...
eda0 61 64 72 65 73 6f 77 61 20 70 72 6f 63 65 73 75 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 adresowa.procesu.(w.bajtach):.%s
edc0 00 4d 61 6b 73 79 6d 61 6c 6e 79 20 72 6f 7a 6d 69 61 72 2c 20 64 6f 20 6a 61 6b 69 65 67 6f 20 .Maksymalny.rozmiar,.do.jakiego.
ede0 6d 6f c5 bc 65 20 75 72 6f 73 6e c4 85 c4 87 20 72 6f 7a 6d 69 61 72 20 72 65 7a 79 64 65 6e 74 mo..e.urosn.....rozmiar.rezydent
ee00 6e 79 20 70 72 6f 63 65 73 75 20 28 77 20 62 61 6a 74 61 63 68 29 3a 20 25 73 00 4d 61 6b 73 79 ny.procesu.(w.bajtach):.%s.Maksy
ee20 6d 61 6c 6e 79 20 72 6f 7a 6d 69 61 72 2c 20 64 6f 20 6a 61 6b 69 65 67 6f 20 6d 6f c5 bc 65 20 malny.rozmiar,.do.jakiego.mo..e.
ee40 75 72 6f 73 6e c4 85 c4 87 20 73 74 6f 73 20 70 72 6f 63 65 73 75 20 28 77 20 62 61 6a 74 61 63 urosn.....stos.procesu.(w.bajtac
ee60 68 29 3a 20 25 73 00 4d 65 63 68 61 6e 69 7a 6d 20 75 c5 bc 79 77 61 6e 79 20 70 72 7a 65 7a 20 h):.%s.Mechanizm.u..ywany.przez.
ee80 6f 70 63 6a 65 20 69 6e 74 65 72 63 65 70 74 20 69 20 6c 6f 67 5f 73 75 62 63 6d 64 73 3a 20 25 opcje.intercept.i.log_subcmds:.%
eea0 73 00 57 61 72 74 6f c5 9b c4 87 20 75 6d 61 73 6b 20 70 6f 64 61 6e 61 20 77 20 73 75 64 6f 65 s.Warto.....umask.podana.w.sudoe
eec0 72 73 20 6d 61 20 7a 61 73 74 c4 85 70 69 c4 87 20 77 61 72 74 6f c5 9b c4 87 20 75 c5 bc 79 74 rs.ma.zast..pi...warto.....u..yt
eee0 6b 6f 77 6e 69 6b 61 2c 20 6e 61 77 65 74 20 6a 65 c5 9b 6c 69 20 70 6f 7a 77 61 6c 61 20 6e 61 kownika,.nawet.je..li.pozwala.na
ef00 20 77 69 c4 99 63 65 6a 00 57 20 73 75 64 6f 20 6e 69 65 20 77 6b 6f 6d 70 69 6c 6f 77 61 6e 6f .wi..cej.W.sudo.nie.wkompilowano
ef20 20 c5 bc 61 64 6e 79 63 68 20 6d 65 74 6f 64 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 ...adnych.metod.uwierzytelniania
ef40 21 20 41 62 79 20 77 79 c5 82 c4 85 63 7a 79 c4 87 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e !.Aby.wy....czy...uwierzytelnian
ef60 69 65 2c 20 70 72 6f 73 7a c4 99 20 75 c5 bc 79 c4 87 20 6f 70 63 6a 69 20 6b 6f 6e 66 69 67 75 ie,.prosz...u..y...opcji.konfigu
ef80 72 61 63 79 6a 6e 65 6a 20 2d 2d 64 69 73 61 62 6c 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f racyjnej.--disable-authenticatio
efa0 6e 2e 00 54 65 6e 20 69 6e 63 79 64 65 6e 74 20 7a 6f 73 74 61 c5 82 20 7a 67 c5 82 6f 73 7a 6f n..Ten.incydent.zosta...zg..oszo
efc0 6e 79 20 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 61 2e 0a 00 43 7a 61 73 20 77 20 73 65 ny.do.administratora...Czas.w.se
efe0 6b 75 6e 64 61 63 68 2c 20 70 6f 20 6b 74 c3 b3 72 79 6d 20 70 6f 6c 65 63 65 6e 69 65 20 62 c4 kundach,.po.kt..rym.polecenie.b.
f000 99 64 7a 69 65 20 6b 6f c5 84 63 7a 6f 6e 65 3a 20 25 75 00 52 6f 64 7a 61 6a 20 72 65 6b 6f 72 .dzie.ko..czone:.%u.Rodzaj.rekor
f020 64 75 20 7a 6e 61 63 7a 6e 69 6b 61 20 63 7a 61 73 75 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 du.znacznika.czasu.uwierzytelnia
f040 6e 69 61 3a 20 25 73 00 57 61 72 74 6f c5 9b c4 87 20 75 6d 61 73 6b 20 6c 75 62 20 30 37 37 37 nia:.%s.Warto.....umask.lub.0777
f060 2c 20 61 62 79 20 75 c5 bc 79 c4 87 20 77 61 72 74 6f c5 9b 63 69 20 75 c5 bc 79 74 6b 6f 77 6e ,.aby.u..y...warto..ci.u..ytkown
f080 69 6b 61 3a 20 30 25 6f 00 4e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 79 64 7a 69 ika:.0%o.Nie.uda..o.si...przydzi
f0a0 65 6c 69 c4 87 20 6f 62 69 65 6b 74 75 20 53 53 4c 3a 20 25 73 00 4e 69 65 20 75 64 61 c5 82 6f eli...obiektu.SSL:.%s.Nie.uda..o
f0c0 20 73 69 c4 99 20 64 6f c5 82 c4 85 63 7a 79 c4 87 20 67 6e 69 61 7a 64 61 20 64 6f 20 6f 62 69 .si...do....czy...gniazda.do.obi
f0e0 65 6b 74 75 20 53 53 4c 3a 20 25 73 00 4e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 64 6f c5 ektu.SSL:.%s.Nie.uda..o.si...do.
f100 82 c4 85 63 7a 79 c4 87 20 64 61 6e 79 63 68 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6f 20 ...czy...danych.u..ytkownika.do.
f120 6f 62 69 65 6b 74 75 20 53 53 4c 3a 20 25 73 00 4e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 obiektu.SSL:.%s.Nie.uda..o.si...
f140 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 6d 65 74 6f 64 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 zainicjowa...metod.uwierzytelnia
f160 6e 69 61 2e 00 55 c5 bc 79 63 69 65 20 6f 73 6f 62 6e 65 67 6f 20 7a 6e 61 63 7a 6e 69 6b 61 20 nia..U..ycie.osobnego.znacznika.
f180 63 7a 61 73 75 20 64 6c 61 20 6b 61 c5 bc 64 65 6a 20 70 61 72 79 20 75 c5 bc 79 74 6b 6f 77 6e czasu.dla.ka..dej.pary.u..ytkown
f1a0 69 6b 2f 74 74 79 00 55 c5 bc 79 63 69 65 20 73 7a 79 62 73 7a 79 63 68 20 6d 61 73 65 6b 20 28 ik/tty.U..ycie.szybszych.masek.(
f1c0 67 6c 6f 62 29 20 2d 20 6d 6e 69 65 6a 20 64 6f 6b c5 82 61 64 6e 79 63 68 2c 20 61 6c 65 20 6e glob).-.mniej.dok..adnych,.ale.n
f1e0 69 65 20 6f 64 77 6f c5 82 75 6a c4 85 63 79 63 68 20 73 69 c4 99 20 64 6f 20 73 79 73 74 65 6d ie.odwo..uj..cych.si...do.system
f200 75 20 70 6c 69 6b c3 b3 77 00 55 c5 bc 79 74 6b 6f 77 6e 69 6b 20 25 73 20 6e 69 65 20 6d 61 20 u.plik..w.U..ytkownik.%s.nie.ma.
f220 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 72 75 63 68 61 6d 69 61 6e 69 61 20 73 75 64 6f 20 uprawnie...do.uruchamiania.sudo.
f240 6e 61 20 25 73 2e 0a 00 55 c5 bc 79 74 6b 6f 77 6e 69 6b 20 25 73 20 6d 6f c5 bc 65 20 75 72 75 na.%s...U..ytkownik.%s.mo..e.uru
f260 63 68 61 6d 69 61 c4 87 20 6e 61 20 25 73 20 6e 61 73 74 c4 99 70 75 6a c4 85 63 65 20 70 6f 6c chamia...na.%s.nast..puj..ce.pol
f280 65 63 65 6e 69 61 3a 0a 00 49 44 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 7a 61 62 6c 6f 6b 6f ecenia:..ID.u..ytkownika.zabloko
f2a0 77 61 6e 79 20 64 6c 61 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 53 65 63 75 72 49 wany.dla.uwierzytelnienia.SecurI
f2c0 44 00 55 c5 bc 79 74 6b 6f 77 6e 69 6b 2c 20 6b 74 c3 b3 72 79 20 62 c4 99 64 7a 69 65 20 77 c5 D.U..ytkownik,.kt..ry.b..dzie.w.
f2e0 82 61 c5 9b 63 69 63 69 65 6c 65 6d 20 70 6c 69 6b c3 b3 77 20 6c 6f 67 75 20 77 65 2f 77 79 3a .a..cicielem.plik..w.logu.we/wy:
f300 20 25 73 00 47 72 75 70 61 2c 20 6b 74 c3 b3 72 65 6a 20 75 c5 bc 79 74 6b 6f 77 6e 69 63 79 20 .%s.Grupa,.kt..rej.u..ytkownicy.
f320 73 c4 85 20 7a 77 6f 6c 6e 69 65 6e 69 20 7a 20 77 79 6d 61 67 61 c5 84 20 64 6f 74 2e 20 68 61 s...zwolnieni.z.wymaga...dot..ha
f340 73 65 c5 82 20 69 20 50 41 54 48 3a 20 25 73 00 57 61 72 74 6f c5 9b c4 87 20 64 6f 20 70 6f 64 se...i.PATH:.%s.Warto.....do.pod
f360 73 74 61 77 69 65 6e 69 61 20 7a 61 20 24 50 41 54 48 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 3a stawienia.za.$PATH.u..ytkownika:
f380 20 25 73 00 53 70 72 61 77 64 7a 65 6e 69 65 20 70 6f 70 72 61 77 6e 6f c5 9b 63 69 20 63 65 72 .%s.Sprawdzenie.poprawno..ci.cer
f3a0 74 79 66 69 6b 61 74 75 20 73 65 72 77 65 72 61 20 6c 6f 67 c3 b3 77 00 48 6f 6e 6f 72 6f 77 61 tyfikatu.serwera.log..w.Honorowa
f3c0 6e 69 65 20 7a 6d 69 65 6e 6e 65 6a 20 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 65 6a 20 45 44 49 54 nie.zmiennej...rodowiskowej.EDIT
f3e0 4f 52 20 70 72 7a 65 7a 20 76 69 73 75 64 6f 00 55 77 61 67 61 3a 20 25 73 3a 25 64 3a 25 64 3a OR.przez.visudo.Uwaga:.%s:%d:%d:
f400 20 6e 69 65 20 75 c5 bc 79 74 79 20 25 73 20 22 25 73 22 00 55 77 61 67 61 3a 20 74 65 6e 20 74 .nie.u..yty.%s."%s".Uwaga:.ten.t
f420 65 72 6d 69 6e 61 6c 20 6a 65 73 74 20 7a 61 20 6d 61 c5 82 79 2c 20 61 62 79 20 77 c5 82 61 c5 erminal.jest.za.ma..y,.aby.w..a.
f440 9b 63 69 77 69 65 20 6f 64 74 77 6f 72 7a 79 c4 87 20 6c 6f 67 2e 0a 00 43 6f 20 74 65 72 61 7a .ciwie.odtworzy...log...Co.teraz
f460 3f 20 00 4b 69 65 64 79 20 6d 61 20 62 79 c4 87 20 77 79 6d 61 67 61 6e 65 20 68 61 73 c5 82 6f ?..Kiedy.ma.by...wymagane.has..o
f480 20 64 6c 61 20 70 73 65 75 64 6f 70 6f 6c 65 63 65 6e 69 61 20 27 6c 69 73 74 27 3a 20 25 73 00 .dla.pseudopolecenia.'list':.%s.
f4a0 4b 69 65 64 79 20 6d 61 20 62 79 c4 87 20 77 79 6d 61 67 61 6e 65 20 68 61 73 c5 82 6f 20 64 6c Kiedy.ma.by...wymagane.has..o.dl
f4c0 61 20 70 73 65 75 64 6f 70 6f 6c 65 63 65 6e 69 61 20 27 76 65 72 69 66 79 27 3a 20 25 73 00 4b a.pseudopolecenia.'verify':.%s.K
f4e0 61 74 61 6c 6f 67 20 72 6f 62 6f 63 7a 79 20 64 6f 20 7a 6d 69 61 6e 79 20 70 72 7a 65 64 20 75 atalog.roboczy.do.zmiany.przed.u
f500 72 75 63 68 6f 6d 69 65 6e 69 65 6d 20 70 6f 6c 65 63 65 6e 69 61 3a 20 25 73 00 5b 73 75 64 6f ruchomieniem.polecenia:.%s.[sudo
f520 5d 20 68 61 73 c5 82 6f 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 70 3a 20 00 73 6b 72 c3 b3 ].has..o.u..ytkownika.%p:..skr..
f540 74 20 77 79 6d 61 67 61 20 6e 61 7a 77 79 20 70 6c 69 6b 75 00 77 79 6d 61 67 61 6e 65 20 6a 65 t.wymaga.nazwy.pliku.wymagane.je
f560 73 74 20 68 61 73 c5 82 6f 00 6e 69 65 20 6d 6f c5 bc 6e 61 20 75 73 74 61 77 69 c4 87 20 70 75 st.has..o.nie.mo..na.ustawi...pu
f580 6e 6b 74 75 20 72 65 73 74 61 72 74 75 2c 20 6a 65 c5 9b 6c 69 20 c5 bc 61 64 6e 65 20 77 65 2f nktu.restartu,.je..li...adne.we/
f5a0 77 79 20 6e 69 65 20 6a 65 73 74 20 77 79 73 79 c5 82 61 6e 65 00 6f 64 65 62 72 61 6e 6f 20 6f wy.nie.jest.wysy..ane.odebrano.o
f5c0 64 20 73 65 72 77 65 72 61 20 6b 6f 6d 75 6e 69 6b 61 74 20 7a 65 72 77 61 6e 69 61 3a 20 25 73 d.serwera.komunikat.zerwania:.%s
f5e0 00 62 c5 82 c4 85 64 20 6b 6f 6e 74 72 6f 6c 69 20 70 6f 70 72 61 77 6e 6f c5 9b 63 69 20 6b 6f .b....d.kontroli.poprawno..ci.ko
f600 6e 74 61 20 2d 20 6b 6f 6e 74 6f 20 7a 61 62 6c 6f 6b 6f 77 61 6e 65 3f 00 6e 69 65 6a 65 64 6e nta.-.konto.zablokowane?.niejedn
f620 6f 7a 6e 61 63 7a 6e 65 20 77 79 72 61 c5 bc 65 6e 69 65 20 22 25 73 22 00 7a 65 7a 77 6f 6c 65 oznaczne.wyra..enie."%s".zezwole
f640 6e 69 65 20 6e 69 65 20 70 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 00 62 c5 82 c4 85 64 20 75 77 nie.nie.powiod..o.si...b....d.uw
f660 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 00 62 c5 82 c4 85 64 20 73 65 72 77 65 72 61 20 75 77 ierzytelniania.b....d.serwera.uw
f680 69 65 72 7a 79 74 65 6c 6e 69 61 6a c4 85 63 65 67 6f 3a 0a 25 73 00 6d 75 73 7a c4 85 20 62 79 ierzytelniaj..cego:.%s.musz...by
f6a0 c4 87 20 70 6f 64 61 6e 65 20 6a 65 64 6e 6f 63 7a 65 c5 9b 6e 69 65 20 70 75 6e 6b 74 20 77 7a ...podane.jednocze..nie.punkt.wz
f6c0 6e 6f 77 69 65 6e 69 61 20 69 20 49 44 20 69 6f 6c 6f 67 00 70 6c 69 6b 20 70 61 63 7a 6b 69 20 nowienia.i.ID.iolog.plik.paczki.
f6e0 63 65 72 74 79 66 69 6b 61 74 c3 b3 77 20 64 6f 20 77 65 72 79 66 69 6b 61 63 6a 69 20 63 65 72 certyfikat..w.do.weryfikacji.cer
f700 74 79 66 69 6b 61 74 75 20 73 65 72 77 65 72 61 00 70 6c 69 6b 20 63 65 72 74 79 66 69 6b 61 74 tyfikatu.serwera.plik.certyfikat
f720 75 20 64 6f 20 70 6f 77 69 74 61 6e 69 61 20 54 4c 53 00 6b 6f 6d 75 6e 69 6b 61 74 20 6b 6c 69 u.do.powitania.TLS.komunikat.kli
f740 65 6e 74 61 20 7a 62 79 74 20 64 75 c5 bc 79 00 6b 6f 6d 75 6e 69 6b 61 74 20 6b 6c 69 65 6e 74 enta.zbyt.du..y.komunikat.klient
f760 61 20 7a 62 79 74 20 64 75 c5 bc 79 20 25 7a 75 00 70 6f 6c 65 63 65 6e 69 65 20 6e 69 65 20 70 a.zbyt.du..y.%zu.polecenie.nie.p
f780 6f 77 69 6f 64 c5 82 6f 20 73 69 c4 99 3a 20 27 25 73 20 25 73 20 25 73 27 2c 20 25 73 20 6e 69 owiod..o.si..:.'%s.%s.%s',.%s.ni
f7a0 65 20 7a 6d 69 65 6e 69 6f 6e 79 00 70 6f 6c 65 63 65 6e 69 65 20 77 20 62 69 65 c5 bc c4 85 63 e.zmieniony.polecenie.w.bie....c
f7c0 79 6d 20 6b 61 74 61 6c 6f 67 75 00 70 6f 6c 65 63 65 6e 69 65 20 6e 69 65 64 6f 7a 77 6f 6c 6f ym.katalogu.polecenie.niedozwolo
f7e0 6e 65 00 70 6f 6c 65 63 65 6e 69 65 20 7a 62 79 74 20 64 c5 82 75 67 69 65 00 6f 64 65 62 72 61 ne.polecenie.zbyt.d..ugie.odebra
f800 6e 6f 20 6f 64 20 73 65 72 77 65 72 61 20 70 75 6e 6b 74 20 7a 61 74 77 69 65 72 64 7a 65 6e 69 no.od.serwera.punkt.zatwierdzeni
f820 61 20 5b 25 6c 6c 64 2c 20 25 6c 64 5d 00 7a 61 77 61 72 74 6f c5 9b c4 87 20 73 65 73 6a 69 20 a.[%lld,.%ld].zawarto.....sesji.
f840 65 64 79 63 6a 69 20 70 6f 7a 6f 73 74 61 77 69 6f 6e 61 20 77 20 25 73 00 6e 69 65 20 75 64 61 edycji.pozostawiona.w.%s.nie.uda
f860 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 64 61 74 79 20 22 25 ..o.si...przeanalizowa...daty."%
f880 73 22 00 63 79 6b 6c 20 77 20 25 73 20 22 25 73 22 00 73 6b 72 c3 b3 74 20 64 6c 61 20 25 73 20 s".cykl.w.%s."%s".skr..t.dla.%s.
f8a0 28 25 73 29 20 6d 61 20 62 c5 82 c4 99 64 6e c4 85 20 64 c5 82 75 67 6f c5 9b c4 87 20 25 7a 75 (%s).ma.b....dn...d..ugo.....%zu
f8c0 2c 20 6f 63 7a 65 6b 69 77 61 6e 6f 20 25 7a 75 00 73 6b 72 c3 b3 74 20 64 6c 61 20 25 73 20 28 ,.oczekiwano.%zu.skr..t.dla.%s.(
f8e0 25 73 29 20 6e 69 65 20 6a 65 73 74 20 77 20 70 6f 73 74 61 63 69 20 25 73 00 77 79 c5 9b 77 69 %s).nie.jest.w.postaci.%s.wy..wi
f900 65 74 6c 65 6e 69 65 20 70 6f 6d 6f 63 79 20 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 00 77 79 etlenie.pomocy.i.zako..czenie.wy
f920 c5 9b 77 69 65 74 6c 65 6e 69 65 20 69 6e 66 6f 72 6d 61 63 6a 69 20 6f 20 77 65 72 73 6a 69 20 ..wietlenie.informacji.o.wersji.
f940 69 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 00 62 65 7a 20 77 79 6b 6f 6e 79 77 61 6e 69 61 20 66 i.zako..czenie.bez.wykonywania.f
f960 6f 72 6b 2c 20 64 7a 69 61 c5 82 61 6e 69 65 20 6e 61 20 70 69 65 72 77 73 7a 79 6d 20 70 6c 61 ork,.dzia..anie.na.pierwszym.pla
f980 6e 69 65 00 62 65 7a 20 77 65 72 79 66 69 6b 61 63 6a 69 20 63 65 72 74 79 66 69 6b 61 74 75 20 nie.bez.weryfikacji.certyfikatu.
f9a0 73 65 72 77 65 72 61 00 70 6f 77 74 c3 b3 72 6b 61 20 73 75 64 6f 4f 70 74 69 6f 6e 3a 20 25 73 serwera.powt..rka.sudoOption:.%s
f9c0 25 73 25 73 00 62 c5 82 c4 85 64 20 65 64 79 74 6f 72 61 20 28 25 73 29 2c 20 25 73 20 6e 69 65 %s%s.b....d.edytora.(%s),.%s.nie
f9e0 20 7a 6d 69 65 6e 69 6f 6e 79 00 61 72 67 75 6d 65 6e 74 79 20 65 64 79 74 6f 72 61 20 6e 69 65 .zmieniony.argumenty.edytora.nie
fa00 20 6d 6f 67 c4 85 20 7a 61 77 69 65 72 61 c4 87 20 22 2d 2d 22 00 6d 69 6e 69 6f 6e 79 20 63 7a .mog...zawiera..."--".miniony.cz
fa20 61 73 20 77 79 73 c5 82 61 6e 79 20 64 6f 20 73 65 72 77 65 72 61 20 5b 25 6c 6c 64 2c 20 25 6c as.wys..any.do.serwera.[%lld,.%l
fa40 64 5d 00 70 75 73 74 61 20 67 72 75 70 61 00 70 75 73 74 61 20 67 72 75 70 61 20 73 69 65 63 69 d].pusta.grupa.pusta.grupa.sieci
fa60 6f 77 61 00 70 75 73 74 79 20 c5 82 61 c5 84 63 75 63 68 00 62 c5 82 c4 85 64 20 7a 61 6d 79 6b owa.pusty...a..cuch.b....d.zamyk
fa80 61 6e 69 61 20 69 6f 66 64 20 25 64 3a 20 25 73 00 62 c5 82 c4 85 64 20 74 77 6f 72 7a 65 6e 69 ania.iofd.%d:.%s.b....d.tworzeni
faa0 61 20 6c 6f 67 75 20 77 65 2f 77 79 00 62 c5 82 c4 85 64 20 6f 70 72 c3 b3 c5 bc 6e 69 61 6e 69 a.logu.we/wy.b....d.opr....niani
fac0 61 20 62 75 66 6f 72 61 20 69 6f 66 64 20 25 64 3a 20 25 73 00 62 c5 82 c4 85 64 20 77 20 70 c4 a.bufora.iofd.%d:.%s.b....d.w.p.
fae0 99 74 6c 69 20 7a 64 61 72 7a 65 c5 84 00 62 c5 82 c4 85 64 20 6c 6f 67 6f 77 61 6e 69 61 20 7a .tli.zdarze...b....d.logowania.z
fb00 64 61 72 7a 65 6e 69 61 20 61 6b 63 65 70 74 61 63 6a 69 00 62 c5 82 c4 85 64 20 6c 6f 67 6f 77 darzenia.akceptacji.b....d.logow
fb20 61 6e 69 61 20 7a 64 61 72 7a 65 6e 69 61 20 61 6c 61 72 6d 75 00 62 c5 82 c4 85 64 20 6c 6f 67 ania.zdarzenia.alarmu.b....d.log
fb40 6f 77 61 6e 69 61 20 7a 64 61 72 7a 65 6e 69 61 20 77 79 6a c5 9b 63 69 61 00 62 c5 82 c4 85 64 owania.zdarzenia.wyj..cia.b....d
fb60 20 6c 6f 67 6f 77 61 6e 69 61 20 7a 64 61 72 7a 65 6e 69 61 20 6f 64 72 7a 75 63 65 6e 69 61 00 .logowania.zdarzenia.odrzucenia.
fb80 6f 64 65 62 72 61 6e 6f 20 6f 64 20 73 65 72 77 65 72 61 20 6b 6f 6d 75 6e 69 6b 61 74 20 62 c5 odebrano.od.serwera.komunikat.b.
fba0 82 c4 99 64 75 3a 20 25 73 00 62 c5 82 c4 85 64 20 61 6e 61 6c 69 7a 79 20 41 63 63 65 70 74 4d ...du:.%s.b....d.analizy.AcceptM
fbc0 65 73 73 61 67 65 00 62 c5 82 c4 85 64 20 61 6e 61 6c 69 7a 79 20 41 6c 65 72 74 4d 65 73 73 61 essage.b....d.analizy.AlertMessa
fbe0 67 65 00 62 c5 82 c4 85 64 20 61 6e 61 6c 69 7a 79 20 52 65 6a 65 63 74 4d 65 73 73 61 67 65 00 ge.b....d.analizy.RejectMessage.
fc00 62 c5 82 c4 85 64 20 70 6f 64 63 7a 61 73 20 6f 64 63 7a 79 74 75 20 7a 20 70 72 7a 65 6b 61 c5 b....d.podczas.odczytu.z.przeka.
fc20 ba 6e 69 6b 61 00 62 c5 82 c4 85 64 20 70 6f 64 63 7a 61 73 20 6f 64 63 7a 79 74 75 20 70 6c 69 .nika.b....d.podczas.odczytu.pli
fc40 6b 75 20 6b 72 6f 6e 69 6b 69 00 62 c5 82 c4 85 64 20 70 6f 64 63 7a 61 73 20 63 7a 79 74 61 6e ku.kroniki.b....d.podczas.czytan
fc60 69 61 20 70 6c 69 6b 75 20 69 6e 73 74 72 75 6b 63 6a 69 20 25 73 00 62 c5 82 c4 85 64 20 70 6f ia.pliku.instrukcji.%s.b....d.po
fc80 64 63 7a 61 73 20 63 7a 79 74 61 6e 69 61 20 70 6c 69 6b 75 20 63 7a 61 73 75 3a 20 25 73 00 62 dczas.czytania.pliku.czasu:.%s.b
fca0 c5 82 c4 85 64 20 70 6f 64 63 7a 61 73 20 7a 6d 69 61 6e 79 20 6e 61 7a 77 79 20 25 73 2c 20 25 ....d.podczas.zmiany.nazwy.%s,.%
fcc0 73 20 6e 69 65 20 7a 6d 69 65 6e 69 6f 6e 79 00 62 c5 82 c4 85 64 20 75 73 74 61 77 69 61 6e 69 s.nie.zmieniony.b....d.ustawiani
fce0 61 20 7a 6d 69 65 6e 6e 79 63 68 20 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 79 63 68 20 70 6f 64 61 a.zmiennych...rodowiskowych.poda
fd00 6e 79 63 68 20 70 72 7a 65 7a 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 00 62 c5 82 c4 85 64 20 7a nych.przez.u..ytkownika.b....d.z
fd20 61 70 69 73 75 20 43 68 61 6e 67 65 57 69 6e 64 6f 77 53 69 7a 65 00 62 c5 82 c4 85 64 20 7a 61 apisu.ChangeWindowSize.b....d.za
fd40 70 69 73 75 20 43 6f 6d 6d 61 6e 64 53 75 73 70 65 6e 64 00 62 c5 82 c4 85 64 20 7a 61 70 69 73 pisu.CommandSuspend.b....d.zapis
fd60 75 20 49 6f 42 75 66 66 65 72 00 62 c5 82 c4 85 64 20 7a 61 70 69 73 75 20 64 6f 20 70 72 7a 65 u.IoBuffer.b....d.zapisu.do.prze
fd80 6b 61 c5 ba 6e 69 6b 61 00 7a 61 6b 6f c5 84 63 7a 6f 6e 6f 20 70 72 7a 65 64 77 63 7a 65 c5 9b ka..nika.zako..czono.przedwcze..
fda0 6e 69 65 20 7a 65 20 73 74 61 6e 65 6d 20 25 64 00 6f 63 7a 65 6b 69 77 61 6e 79 20 4a 53 4f 4e nie.ze.stanem.%d.oczekiwany.JSON
fdc0 5f 4f 42 4a 45 43 54 2c 20 6f 74 72 7a 79 6d 61 6e 6f 20 25 64 00 6e 69 65 6f 63 7a 65 6b 69 77 _OBJECT,.otrzymano.%d.nieoczekiw
fde0 61 6e 79 20 4a 53 4f 4e 5f 53 54 52 49 4e 47 2c 20 6f 74 72 7a 79 6d 61 6e 6f 20 25 64 00 6e 69 any.JSON_STRING,.otrzymano.%d.ni
fe00 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 62 69 62 6c 69 e.uda..o.si...zainicjowa...bibli
fe20 6f 74 65 6b 69 20 41 43 45 20 41 50 49 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 oteki.ACE.API.nie.uda..o.si...pr
fe40 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 70 6c 69 6b 75 20 25 73 2c 20 6e 69 65 7a 6e 61 6e 79 zeanalizowa...pliku.%s,.nieznany
fe60 20 62 c5 82 c4 85 64 00 49 44 20 67 72 75 70 79 20 6e 69 65 20 75 73 74 61 77 69 6f 6e 79 20 70 .b....d.ID.grupy.nie.ustawiony.p
fe80 72 7a 65 7a 20 66 72 6f 6e 74 65 6e 64 20 73 75 64 6f 00 6e 61 7a 77 61 20 68 6f 73 74 61 20 6e rzez.frontend.sudo.nazwa.hosta.n
fea0 69 65 20 70 61 73 75 6a 65 20 64 6f 20 63 65 72 74 79 66 69 6b 61 74 75 00 6e 61 7a 77 61 20 68 ie.pasuje.do.certyfikatu.nazwa.h
fec0 6f 73 74 61 20 6e 69 65 20 75 73 74 61 77 69 6f 6e 61 20 70 72 7a 65 7a 20 66 72 6f 6e 74 65 6e osta.nie.ustawiona.przez.fronten
fee0 64 20 73 75 64 6f 00 68 6f 73 74 20 64 6f 20 77 79 73 79 c5 82 61 6e 69 61 20 6c 6f 67 c3 b3 77 d.sudo.host.do.wysy..ania.log..w
ff00 00 7a 69 67 6e 6f 72 6f 77 61 6e 6f 20 70 6c 69 6b 20 22 25 73 22 20 7a 6e 61 6c 65 7a 69 6f 6e .zignorowano.plik."%s".znalezion
ff20 79 20 77 20 27 2e 27 0a 50 72 6f 73 7a c4 99 20 75 c5 bc 79 c4 87 20 22 73 75 64 6f 20 2e 2f 25 y.w.'.'.Prosz...u..y..."sudo../%
ff40 73 22 2c 20 6a 65 c5 9b 6c 69 20 74 6f 20 22 25 73 22 20 6d 61 20 62 79 c4 87 20 75 72 75 63 68 s",.je..li.to."%s".ma.by...uruch
ff60 6f 6d 69 6f 6e 79 2e 00 7a 69 67 6e 6f 72 6f 77 61 6e 6f 20 65 64 79 74 6f 72 3a 20 25 2e 2a 73 omiony..zignorowano.edytor:.%.*s
ff80 00 7a 69 67 6e 6f 72 6f 77 61 6e 6f 20 6e 69 65 6b 6f 6d 70 6c 65 74 6e 65 20 73 75 64 6f 52 6f .zignorowano.niekompletne.sudoRo
ffa0 6c 65 3a 20 63 6e 3a 20 25 73 00 7a 69 67 6e 6f 72 6f 77 61 6e 6f 20 70 6c 69 6b 20 69 6e 73 74 le:.cn:.%s.zignorowano.plik.inst
ffc0 72 75 6b 63 6a 69 20 25 73 3a 20 6e 69 65 20 6a 65 73 74 20 7a 77 79 6b c5 82 79 6d 20 70 6c 69 rukcji.%s:.nie.jest.zwyk..ym.pli
ffe0 6b 69 65 6d 00 7a 6e 61 63 7a 6e 69 6b 20 63 7a 61 73 75 20 7a 62 79 74 20 64 61 6c 65 6b 6f 20 kiem.znacznik.czasu.zbyt.daleko.
10000 77 20 70 72 7a 79 73 7a c5 82 6f c5 9b 63 69 00 6e 69 65 64 6f 7a 77 6f 6c 6f 6e 79 20 6b 6f c5 w.przysz..o..ci.niedozwolony.ko.
10020 84 63 7a c4 85 63 79 20 22 21 22 00 6e 69 65 64 6f 7a 77 6f 6c 6f 6e 65 20 6b 6f c5 84 63 7a c4 .cz..cy."!".niedozwolone.ko..cz.
10040 85 63 65 20 22 6f 72 22 00 62 c5 82 c4 85 64 20 77 65 77 6e c4 99 74 72 7a 6e 79 2c 20 70 72 7a .ce."or".b....d.wewn..trzny,.prz
10060 65 70 65 c5 82 6e 69 65 6e 69 65 20 25 73 00 62 c5 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 epe..nienie.%s.b....dna.warto...
10080 87 20 25 2e 2a 73 20 75 73 74 61 77 69 6f 6e 61 20 70 72 7a 65 7a 20 66 72 6f 6e 74 65 6e 64 20 ..%.*s.ustawiona.przez.frontend.
100a0 73 75 64 6f 00 62 c5 82 c4 99 64 6e 79 20 41 63 63 65 70 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 sudo.b....dny.AcceptMessage.b...
100c0 99 64 6e 79 20 41 6c 65 72 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 99 64 6e 79 20 75 63 68 77 79 .dny.AlertMessage.b....dny.uchwy
100e0 74 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 64 6c 61 20 53 65 63 75 72 49 44 00 62 t.uwierzytelnienia.dla.SecurID.b
10100 c5 82 c4 99 64 6e 79 20 43 68 61 6e 67 65 57 69 6e 64 6f 77 53 69 7a 65 00 62 c5 82 c4 99 64 6e ....dny.ChangeWindowSize.b....dn
10120 79 20 43 6c 69 65 6e 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 99 64 6e 79 20 43 6f 6d 6d 61 6e 64 y.ClientMessage.b....dny.Command
10140 53 75 73 70 65 6e 64 00 62 c5 82 c4 99 64 6e 79 20 74 79 70 20 44 65 66 61 75 6c 74 73 20 30 78 Suspend.b....dny.typ.Defaults.0x
10160 25 78 20 64 6c 61 20 6f 70 63 6a 69 20 22 25 73 22 00 62 c5 82 c4 99 64 6e 79 20 45 78 69 74 4d %x.dla.opcji."%s".b....dny.ExitM
10180 65 73 73 61 67 65 00 62 c5 82 c4 99 64 6e 79 20 6c 6f 67 20 77 65 2f 77 79 20 25 73 3a 20 25 73 essage.b....dny.log.we/wy.%s:.%s
101a0 20 75 c5 bc 79 74 79 2c 20 61 6c 65 20 6e 69 65 20 7a 64 65 66 69 6e 69 6f 77 61 6e 79 00 62 c5 .u..yty,.ale.nie.zdefiniowany.b.
101c0 82 c4 99 64 6e 79 20 61 64 72 65 73 20 49 50 76 36 00 62 c5 82 c4 99 64 6e 79 20 49 6f 42 75 66 ...dny.adres.IPv6.b....dny.IoBuf
101e0 66 65 72 00 62 c5 82 c4 99 64 6e 79 20 61 74 72 79 62 75 74 20 4c 44 49 46 3a 20 25 73 00 62 c5 fer.b....dny.atrybut.LDIF:.%s.b.
10200 82 c4 99 64 6e 79 20 52 65 6a 65 63 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 99 64 6e 79 20 52 65 ...dny.RejectMessage.b....dny.Re
10220 73 74 61 72 74 4d 65 73 73 61 67 65 00 62 c5 82 c4 99 64 6e 65 20 53 65 72 76 65 72 48 65 6c 6c startMessage.b....dne.ServerHell
10240 6f 00 62 c5 82 c4 99 64 6e 65 20 6d 65 74 6f 64 79 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e o.b....dne.metody.uwierzytelnian
10260 69 61 00 62 c5 82 c4 99 64 6e 79 20 72 6f 64 7a 61 6a 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 ia.b....dny.rodzaj.uwierzytelnie
10280 6e 69 61 00 62 c5 82 c4 99 64 6e 79 20 6b 61 74 61 6c 6f 67 20 63 68 72 6f 6f 74 3a 20 25 73 00 nia.b....dny.katalog.chroot:.%s.
102a0 62 c5 82 c4 99 64 6e 79 20 74 79 70 20 77 61 72 74 6f c5 9b 63 69 20 64 6f 6d 79 c5 9b 6c 6e 65 b....dny.typ.warto..ci.domy..lne
102c0 6a 3a 20 25 73 00 62 c5 82 c4 99 64 6e 61 20 6f 70 63 6a 61 20 66 69 6c 74 72 61 3a 20 25 73 00 j:.%s.b....dna.opcja.filtra:.%s.
102e0 62 c5 82 c4 99 64 6e 79 20 66 69 6c 74 72 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 20 69 6f 66 64 b....dny.filtr:.%s.b....dny.iofd
10300 20 25 64 00 62 c5 82 c4 99 64 6e 79 20 70 6c 69 6b 20 6b 72 6f 6e 69 6b 69 2c 20 6e 69 65 20 75 .%d.b....dny.plik.kroniki,.nie.u
10320 64 61 c5 82 6f 20 73 69 c4 99 20 7a 72 65 73 74 61 72 74 6f 77 61 c4 87 00 62 c5 82 c4 99 64 6e da..o.si...zrestartowa...b....dn
10340 61 20 6b 6f 6e 74 79 6e 75 61 63 6a 61 20 6c 69 6e 69 69 00 62 c5 82 c4 99 64 6e 79 20 6d 61 6b a.kontynuacja.linii.b....dny.mak
10360 73 79 6d 61 6c 6e 79 20 63 7a 61 73 20 6f 63 7a 65 6b 69 77 61 6e 69 61 3a 20 25 73 00 62 c5 82 symalny.czas.oczekiwania:.%s.b..
10380 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 6e 6f 74 61 66 74 65 72 00 62 c5 82 c4 99 64 6e ..dna.warto.....notafter.b....dn
103a0 61 20 77 61 72 74 6f c5 9b c4 87 20 6e 6f 74 62 65 66 6f 72 65 00 62 c5 82 c4 99 64 6e 79 20 6f a.warto.....notbefore.b....dny.o
103c0 70 65 72 61 74 6f 72 20 22 25 63 3d 22 20 64 6c 61 20 22 25 73 22 00 62 c5 82 c4 99 64 6e 61 20 perator."%c=".dla."%s".b....dna.
103e0 64 c5 82 75 67 6f c5 9b c4 87 20 68 61 73 c5 82 61 20 64 6c 61 20 53 65 63 75 72 49 44 00 62 c5 d..ugo.....has..a.dla.SecurID.b.
10400 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 6c 6f 73 6f 77 65 67 6f 20 67 75 62 69 65 6e ...dna.warto.....losowego.gubien
10420 69 61 3a 20 25 73 00 62 c5 82 c4 99 64 6e 65 20 77 79 72 61 c5 bc 65 6e 69 65 20 72 65 67 75 6c ia:.%s.b....dne.wyra..enie.regul
10440 61 72 6e 65 20 22 25 73 22 3a 20 25 73 00 62 c5 82 c4 99 64 6e 61 20 70 6f 77 c5 82 6f 6b 61 20 arne."%s":.%s.b....dna.pow..oka.
10460 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 73 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 20 77 73 70 u..ytkownika.%s:.%s.b....dny.wsp
10480 c3 b3 c5 82 63 7a 79 6e 6e 69 6b 20 73 7a 79 62 6b 6f c5 9b 63 69 3a 20 25 73 00 62 c5 82 c4 99 ....czynnik.szybko..ci:.%s.b....
104a0 64 6e 79 20 61 74 72 79 62 75 74 20 73 75 64 6f 4f 72 64 65 72 3a 20 25 73 00 62 c5 82 c4 99 64 dny.atrybut.sudoOrder:.%s.b....d
104c0 6e 79 20 74 79 70 20 6f 67 72 61 6e 69 63 7a 65 6e 69 61 3a 20 25 73 00 62 c5 82 c4 99 64 6e 79 ny.typ.ograniczenia:.%s.b....dny
104e0 20 6f 66 66 73 65 74 20 63 7a 61 73 75 20 25 73 00 62 c5 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 .offset.czasu.%s.b....dna.warto.
10500 9b c4 87 20 6c 69 6d 69 74 75 20 63 7a 61 73 75 00 62 c5 82 c4 99 64 6e 61 20 6c 69 6e 69 61 20 ....limitu.czasu.b....dna.linia.
10520 70 6c 69 6b 75 20 63 7a 61 73 75 3a 20 25 73 00 62 c5 82 c4 99 64 6e 61 20 64 c5 82 75 67 6f c5 pliku.czasu:.%s.b....dna.d..ugo.
10540 9b c4 87 20 6e 61 7a 77 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 64 6c 61 20 53 65 63 75 72 ....nazwy.u..ytkownika.dla.Secur
10560 49 44 00 62 c5 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 25 73 3a 20 25 73 00 62 c5 82 ID.b....dna.warto.....%s:.%s.b..
10580 c4 99 64 6e 79 20 6b 61 74 61 6c 6f 67 20 72 6f 62 6f 63 7a 79 3a 20 25 73 00 73 74 6f 73 20 6a ..dny.katalog.roboczy:.%s.stos.j
105a0 73 6f 6e 20 77 79 63 7a 65 72 70 61 6e 79 20 28 6d 61 6b 73 69 6d 75 6d 20 25 75 20 72 61 6d 65 son.wyczerpany.(maksimum.%u.rame
105c0 6b 29 00 c5 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 6c 64 61 70 2e 63 6f 6e 66 3a 20 25 73 0a 00 c5 k)...cie..ka.do.ldap.conf:.%s...
105e0 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 6c 64 61 70 2e 73 65 63 72 65 74 3a 20 25 73 0a 00 6c 6f 67 .cie..ka.do.ldap.secret:.%s..log
10600 20 6a 65 73 74 20 6a 75 c5 bc 20 6b 6f 6d 70 6c 65 74 6e 79 2c 20 6e 69 65 20 6d 6f c5 bc 65 20 .jest.ju...kompletny,.nie.mo..e.
10620 62 79 c4 87 20 77 7a 6e 6f 77 69 6f 6e 79 00 75 74 72 61 63 6f 6e 6f 20 70 6f c5 82 c4 85 63 7a by...wznowiony.utracono.po....cz
10640 65 6e 69 65 20 7a 20 73 65 72 77 65 72 65 6d 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6a c4 85 enie.z.serwerem.uwierzytelniaj..
10660 63 79 6d 00 75 74 72 61 63 6f 6e 6f 20 70 6f c5 82 c4 85 63 7a 65 6e 69 65 20 7a 20 73 65 72 77 cym.utracono.po....czenie.z.serw
10680 65 72 65 6d 20 6c 6f 67 c3 b3 77 00 62 72 61 6b 20 70 6c 69 6b 75 20 6c 6f 67 75 20 77 65 2f 77 erem.log..w.brak.pliku.logu.we/w
106a0 79 20 25 73 2f 25 73 00 62 72 61 6b 75 6a c4 85 63 79 20 4a 53 4f 4e 5f 4f 42 4a 45 43 54 00 62 y.%s/%s.brakuj..cy.JSON_OBJECT.b
106c0 72 61 6b 20 64 77 75 6b 72 6f 70 6b 61 20 70 6f 20 6e 61 7a 77 69 65 00 62 72 61 6b 20 70 6f 64 rak.dwukropka.po.nazwie.brak.pod
106e0 77 c3 b3 6a 6e 65 67 6f 20 63 75 64 7a 79 73 c5 82 6f 77 75 20 77 20 6e 61 7a 77 69 65 00 62 72 w..jnego.cudzys..owu.w.nazwie.br
10700 61 6b 20 73 65 70 61 72 61 74 6f 72 61 20 6d 69 c4 99 64 7a 79 20 77 61 72 74 6f c5 9b 63 69 61 ak.separatora.mi..dzy.warto..cia
10720 6d 69 00 62 72 61 6b 20 62 75 66 6f 72 61 20 7a 61 70 69 73 75 00 62 72 61 6b 20 62 75 66 6f 72 mi.brak.bufora.zapisu.brak.bufor
10740 61 20 7a 61 70 69 73 75 20 64 6c 61 20 6b 6c 69 65 6e 74 61 20 25 73 00 62 72 61 6b 20 6d 65 74 a.zapisu.dla.klienta.%s.brak.met
10760 6f 64 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 61 6e 69 61 00 6e 69 65 20 70 6f 64 61 6e 6f 20 70 od.uwierzytelniania.nie.podano.p
10780 6f 6c 65 63 65 6e 69 61 00 6e 69 65 20 7a 6e 61 6c 65 7a 69 6f 6e 6f 20 65 64 79 74 6f 72 61 20 olecenia.nie.znaleziono.edytora.
107a0 28 c5 9b 63 69 65 c5 bc 6b 61 20 3d 20 25 73 29 00 62 72 61 6b 20 74 74 79 00 6e 69 65 20 7a 6e (..cie..ka.=.%s).brak.tty.nie.zn
107c0 61 6c 65 7a 69 6f 6e 6f 20 70 6f 70 72 61 77 6e 79 63 68 20 c5 ba 72 c3 b3 64 65 c5 82 20 73 75 aleziono.poprawnych...r..de...su
107e0 64 6f 65 72 73 2c 20 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 00 6e 69 65 20 70 6f 64 61 6e 6f 20 77 doers,.zako..czenie.nie.podano.w
10800 61 72 74 6f c5 9b 63 69 20 64 6c 61 20 22 25 73 22 00 c5 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 6e arto..ci.dla."%s"...cie..ka.do.n
10820 73 73 77 69 74 63 68 3a 20 25 73 0a 00 6f 62 69 65 6b 74 79 20 6d 75 73 7a c4 85 20 73 6b c5 82 sswitch:.%s..obiekty.musz...sk..
10840 61 64 61 c4 87 20 73 69 c4 99 20 7a 20 6b 6c 75 63 7a 79 20 6e 61 7a 77 61 3a 77 61 72 74 6f c5 ada...si...z.kluczy.nazwa:warto.
10860 9b c4 87 00 74 79 6c 6b 6f 20 72 6f 6f 74 20 6d 6f c5 bc 65 20 75 c5 bc 79 77 61 c4 87 20 22 2d ....tylko.root.mo..e.u..ywa..."-
10880 63 20 25 73 22 00 73 61 6d 6f 20 77 79 73 c5 82 61 6e 69 65 20 7a 64 61 72 7a 65 6e 69 61 20 61 c.%s".samo.wys..anie.zdarzenia.a
108a0 6b 63 65 70 74 75 6a c4 85 63 65 67 6f 20 28 62 65 7a 20 77 65 2f 77 79 29 00 6f 70 63 6a 61 20 kceptuj..cego.(bez.we/wy).opcja.
108c0 22 25 73 22 20 6e 69 65 20 70 72 7a 79 6a 6d 75 6a 65 20 77 61 72 74 6f c5 9b 63 69 00 7a 77 69 "%s".nie.przyjmuje.warto..ci.zwi
108e0 c4 99 6b 73 7a 65 6e 69 65 20 72 61 6e 67 69 3a 20 25 73 3a 20 25 73 00 77 79 72 c3 b3 77 6e 61 ..kszenie.rangi:.%s:.%s.wyr..wna
10900 6e 69 65 20 72 61 6e 67 69 3a 20 25 73 3a 20 25 73 00 62 c5 82 c4 85 64 20 73 6b c5 82 61 64 6e nie.rangi:.%s:.%s.b....d.sk..adn
10920 69 00 c5 9b 63 69 65 c5 bc 6b 61 20 70 6c 69 6b 75 20 22 25 73 22 20 7a 62 79 74 20 64 c5 82 75 i...cie..ka.pliku."%s".zbyt.d..u
10940 67 61 00 c5 9b 63 69 65 c5 bc 6b 61 20 64 6f 20 70 6c 69 6b 75 20 6b 6f 6e 66 69 67 75 72 61 63 ga...cie..ka.do.pliku.konfigurac
10960 79 6a 6e 65 67 6f 00 70 72 6f 63 65 6e 74 6f 77 65 20 70 72 61 77 64 6f 70 6f 64 6f 62 69 65 c5 yjnego.procentowe.prawdopodobie.
10980 84 73 74 77 6f 20 6f 64 72 7a 75 63 65 6e 69 61 20 70 6f c5 82 c4 85 63 7a 65 6e 69 61 00 70 72 .stwo.odrzucenia.po....czenia.pr
109a0 7a 65 70 65 c5 82 6e 69 65 6e 69 65 20 73 74 6f 73 75 20 75 70 72 61 77 6e 69 65 c5 84 00 6e 69 zepe..nienie.stosu.uprawnie...ni
109c0 65 64 6f 70 65 c5 82 6e 69 65 6e 69 65 20 73 74 6f 73 75 20 75 70 72 61 77 6e 69 65 c5 84 00 6e edope..nienie.stosu.uprawnie...n
109e0 61 6c 65 c5 bc 79 20 72 6f 7a 77 61 c5 bc 79 c4 87 20 75 c5 bc 79 63 69 65 20 7a 61 6d 69 61 73 ale..y.rozwa..y...u..ycie.zamias
10a00 74 20 6e 69 65 6a 20 6e 61 72 7a c4 99 64 7a 69 61 20 63 76 74 73 75 64 6f 65 72 73 00 70 6f 72 t.niej.narz..dzia.cvtsudoers.por
10a20 74 20 64 6f 20 75 c5 bc 79 63 69 61 20 70 72 7a 79 20 c5 82 c4 85 63 7a 65 6e 69 75 20 7a 20 68 t.do.u..ycia.przy.....czeniu.z.h
10a40 6f 73 74 65 6d 00 70 72 7a 65 64 77 63 7a 65 73 6e 79 20 45 4f 46 00 77 63 69 c5 9b 6e 69 c4 99 ostem.przedwczesny.EOF.wci..ni..
10a60 63 69 65 20 72 65 74 75 72 6e 20 70 72 7a 65 6a 64 7a 69 65 20 64 6f 20 65 64 79 63 6a 69 20 25 cie.return.przejdzie.do.edycji.%
10a80 73 3a 20 00 70 6c 69 6b 20 6b 6c 75 63 7a 61 20 70 72 79 77 61 74 6e 65 67 6f 00 70 72 6f 62 6c s:..plik.klucza.prywatnego.probl
10aa0 65 6d 20 70 72 7a 79 20 61 6e 61 6c 69 7a 69 65 20 70 6c 69 6b 75 20 73 75 64 6f 65 72 73 00 62 em.przy.analizie.pliku.sudoers.b
10ac0 c5 82 c4 85 64 20 70 72 6f 74 6f 6b 6f c5 82 75 00 6c 6f 73 6f 77 65 20 6f 64 72 7a 75 63 61 6e ....d.protoko..u.losowe.odrzucan
10ae0 69 65 20 70 6f c5 82 c4 85 63 7a 65 6e 69 61 00 6f 64 72 7a 75 63 65 6e 69 65 20 70 6f 6c 65 63 ie.po....czenia.odrzucenie.polec
10b00 65 6e 69 61 20 7a 20 70 6f 64 61 6e 79 6d 20 70 6f 77 6f 64 65 6d 00 6e 61 7a 77 61 20 68 6f 73 enia.z.podanym.powodem.nazwa.hos
10b20 74 61 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 20 6e 69 65 20 70 61 73 75 6a 65 20 64 6f 20 63 65 ta.przeka..nika.nie.pasuje.do.ce
10b40 72 74 79 66 69 6b 61 74 75 00 73 65 72 77 65 72 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 20 7a 61 rtyfikatu.serwer.przeka..nika.za
10b60 6d 6b 6e c4 85 c5 82 20 70 6f c5 82 c4 85 63 7a 65 6e 69 65 00 7a 64 61 6c 6e 79 20 49 44 20 6c mkn.....po....czenie.zdalny.ID.l
10b80 6f 67 75 20 77 65 2f 77 79 20 64 6f 20 77 7a 6e 6f 77 69 65 6e 69 61 00 77 7a 6e 6f 77 69 65 6e ogu.we/wy.do.wznowienia.wznowien
10ba0 69 65 20 70 6f 70 72 7a 65 64 6e 69 65 67 6f 20 74 72 61 6e 73 66 65 72 75 20 6c 6f 67 75 20 77 ie.poprzedniego.transferu.logu.w
10bc0 65 2f 77 79 00 77 79 73 79 c5 82 61 6e 69 65 20 6c 6f 67 75 20 77 65 2f 77 79 20 73 75 64 6f 20 e/wy.wysy..anie.logu.we/wy.sudo.
10be0 6e 61 20 7a 64 61 6c 6e 79 20 73 65 72 77 65 72 00 6b 6f 6d 75 6e 69 6b 61 74 20 73 65 72 77 65 na.zdalny.serwer.komunikat.serwe
10c00 72 61 20 7a 62 79 74 20 64 75 c5 bc 79 00 6b 6f 6d 75 6e 69 6b 61 74 20 73 65 72 77 65 72 61 20 ra.zbyt.du..y.komunikat.serwera.
10c20 7a 62 79 74 20 64 75 c5 bc 79 3a 20 25 75 00 6b 6f 6d 75 6e 69 6b 61 74 20 73 65 72 77 65 72 61 zbyt.du..y:.%u.komunikat.serwera
10c40 20 7a 62 79 74 20 64 75 c5 bc 79 3a 20 25 7a 75 00 6e 69 65 73 74 65 74 79 20 62 72 61 6b 20 75 .zbyt.du..y:.%zu.niestety.brak.u
10c60 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 73 74 61 77 69 65 6e 69 61 20 6c 69 6d 69 74 75 20 63 prawnie...do.ustawienia.limitu.c
10c80 7a 61 73 75 20 70 6f 6c 65 63 65 6e 69 61 00 6e 69 65 73 74 65 74 79 20 62 72 61 6b 20 75 70 72 zasu.polecenia.niestety.brak.upr
10ca0 61 77 6e 69 65 c5 84 20 64 6f 20 7a 61 63 68 6f 77 61 6e 69 61 20 c5 9b 72 6f 64 6f 77 69 73 6b awnie...do.zachowania...rodowisk
10cc0 61 00 6e 69 65 73 74 65 74 79 20 6e 69 65 20 6a 65 73 74 20 64 6f 7a 77 6f 6c 6f 6e 65 20 75 73 a.niestety.nie.jest.dozwolone.us
10ce0 74 61 77 69 61 6e 69 65 20 6e 61 73 74 c4 99 70 75 6a c4 85 63 79 63 68 20 7a 6d 69 65 6e 6e 79 tawianie.nast..puj..cych.zmienny
10d00 63 68 20 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 79 63 68 3a 20 25 73 00 6e 69 65 73 74 65 74 79 20 ch...rodowiskowych:.%s.niestety.
10d20 64 6f 20 75 72 75 63 68 6f 6d 69 65 6e 69 61 20 73 75 64 6f 20 6b 6f 6e 69 65 63 7a 6e 79 20 6a do.uruchomienia.sudo.konieczny.j
10d40 65 73 74 20 74 74 79 00 70 6f 64 61 6e 79 20 65 64 79 74 6f 72 20 28 25 73 29 20 6e 69 65 20 69 est.tty.podany.edytor.(%s).nie.i
10d60 73 74 6e 69 65 6a 65 00 77 79 62 72 61 6e 6f 20 73 74 61 72 74 5f 74 6c 73 2c 20 61 6c 65 20 62 stnieje.wybrano.start_tls,.ale.b
10d80 69 62 6c 69 6f 74 65 6b 69 20 4c 44 41 50 20 6e 69 65 20 6f 62 73 c5 82 75 67 75 6a c4 85 20 6c iblioteki.LDAP.nie.obs..uguj...l
10da0 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 28 29 20 61 6e 69 20 6c 64 61 70 5f 73 74 61 72 74 dap_start_tls_s().ani.ldap_start
10dc0 5f 74 6c 73 5f 73 5f 6e 70 28 29 00 70 6f 63 7a c4 85 74 6b 6f 77 61 20 72 61 6e 67 61 3a 20 25 _tls_s_np().pocz..tkowa.ranga:.%
10de0 73 3a 20 25 73 00 62 72 61 6b 20 6f 62 73 c5 82 75 67 69 20 73 74 61 72 74 74 6c 73 20 77 20 70 s:.%s.brak.obs..ugi.starttls.w.p
10e00 72 7a 79 70 61 64 6b 75 20 75 c5 bc 79 63 69 61 20 6c 64 61 70 73 00 62 c5 82 c4 85 64 20 6d 61 rzypadku.u..ycia.ldaps.b....d.ma
10e20 73 7a 79 6e 79 20 73 74 61 6e c3 b3 77 00 7a 61 6b 6f c5 84 63 7a 65 6e 69 65 20 70 72 7a 65 73 szyny.stan..w.zako..czenie.przes
10e40 79 c5 82 61 6e 69 61 20 70 6f 20 6f 73 69 c4 85 67 6e 69 c4 99 63 69 75 20 74 65 67 6f 20 63 7a y..ania.po.osi..gni..ciu.tego.cz
10e60 61 73 75 00 73 65 72 77 65 72 20 6c 6f 67 c3 b3 77 20 73 75 64 6f 00 73 75 64 6f 5f 70 75 74 65 asu.serwer.log..w.sudo.sudo_pute
10e80 6e 76 3a 20 75 73 7a 6b 6f 64 7a 6f 6e 65 20 65 6e 76 70 2c 20 6e 69 65 7a 67 6f 64 6e 6f c5 9b nv:.uszkodzone.envp,.niezgodno..
10ea0 c4 87 20 64 c5 82 75 67 6f c5 9b 63 69 00 73 75 64 6f 65 64 69 74 20 6e 69 65 20 6d 75 73 69 20 ...d..ugo..ci.sudoedit.nie.musi.
10ec0 62 79 c4 87 20 75 72 75 63 68 61 6d 69 61 6e 79 20 70 72 7a 65 7a 20 73 75 64 6f 00 73 75 64 6f by...uruchamiany.przez.sudo.sudo
10ee0 65 64 69 74 20 6e 69 65 20 70 6f 77 69 6e 69 65 6e 20 62 79 c4 87 20 70 6f 64 61 77 61 6e 79 20 edit.nie.powinien.by...podawany.
10f00 7a 65 20 c5 9b 63 69 65 c5 bc 6b c4 85 00 77 67 20 73 75 64 6f 65 72 73 20 72 6f 6f 74 20 6e 69 ze...cie..k...wg.sudoers.root.ni
10f20 65 20 6d 61 20 70 72 61 77 61 20 75 c5 bc 79 77 61 c4 87 20 73 75 64 6f 00 62 c5 82 c4 85 64 20 e.ma.prawa.u..ywa...sudo.b....d.
10f40 73 6b c5 82 61 64 6e 69 00 62 c5 82 c4 85 64 20 73 6b c5 82 61 64 6e 69 2c 20 73 c5 82 6f 77 6f sk..adni.b....d.sk..adni,.s..owo
10f60 20 7a 61 73 74 72 7a 65 c5 bc 6f 6e 65 20 25 73 20 75 c5 bc 79 74 65 20 6a 61 6b 6f 20 6e 61 7a .zastrze..one.%s.u..yte.jako.naz
10f80 77 61 20 61 6c 69 61 73 75 00 74 65 73 74 20 73 65 72 77 65 72 61 20 61 75 64 79 74 75 20 70 72 wa.aliasu.test.serwera.audytu.pr
10fa0 7a 65 7a 20 77 79 73 c5 82 61 6e 69 65 20 77 79 62 72 61 6e 65 67 6f 20 6c 6f 67 75 20 77 65 2f zez.wys..anie.wybranego.logu.we/
10fc0 77 79 20 4e 20 72 61 7a 79 20 72 c3 b3 77 6e 6f 6c 65 67 6c 65 00 6d 6f c5 bc 6e 61 20 75 c5 bc wy.N.razy.r..wnolegle.mo..na.u..
10fe0 79 c4 87 20 6f 70 63 6a 69 20 2d 44 20 64 6f 20 75 72 75 63 68 6f 6d 69 65 6e 69 61 20 70 6f 6c y...opcji.-D.do.uruchomienia.pol
11000 65 63 65 6e 69 61 20 77 20 70 6f 64 61 6e 79 6d 20 6b 61 74 61 6c 6f 67 75 2e 00 6d 6f c5 bc 6e ecenia.w.podanym.katalogu..mo..n
11020 61 20 75 c5 bc 79 c4 87 20 6f 70 63 6a 69 20 2d 73 20 64 6f 20 75 72 75 63 68 6f 6d 69 65 6e 69 a.u..y...opcji.-s.do.uruchomieni
11040 61 20 70 6f 77 c5 82 6f 6b 69 20 75 70 72 7a 79 77 69 6c 65 6a 6f 77 61 6e 65 6a 2e 00 6f 70 63 a.pow..oki.uprzywilejowanej..opc
11060 6a 61 20 2d 78 20 62 c4 99 64 7a 69 65 20 75 73 75 6e 69 c4 99 74 61 20 77 20 6b 6f 6c 65 6a 6e ja.-x.b..dzie.usuni..ta.w.kolejn
11080 65 6a 20 77 65 72 73 6a 69 00 7a 6d 69 65 6e 6e 61 20 c5 9b 72 6f 64 6f 77 69 73 6b 6f 77 61 20 ej.wersji.zmienna...rodowiskowa.
110a0 53 55 44 4f 45 52 53 5f 42 41 53 45 20 6e 69 65 20 6a 65 73 74 20 75 73 74 61 77 69 6f 6e 61 20 SUDOERS_BASE.nie.jest.ustawiona.
110c0 69 20 6e 69 65 20 70 6f 64 61 6e 6f 20 6f 70 63 6a 69 20 2d 62 2e 00 7a 6e 61 63 7a 6e 69 6b 20 i.nie.podano.opcji.-b..znacznik.
110e0 63 7a 61 73 75 20 7a 62 79 74 20 64 61 6c 65 6b 6f 20 77 20 70 72 7a 79 73 7a c5 82 6f c5 9b 63 czasu.zbyt.daleko.w.przysz..o..c
11100 69 3a 20 25 32 30 2e 32 30 73 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a i:.%20.20s.przekroczony.limit.cz
11120 61 73 75 20 70 72 7a 79 20 63 7a 79 74 61 6e 69 75 20 6f 64 20 6b 6c 69 65 6e 74 61 20 25 73 00 asu.przy.czytaniu.od.klienta.%s.
11140 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 63 7a przekroczony.limit.czasu.przy.cz
11160 79 74 61 6e 69 75 20 7a 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 20 25 73 20 28 25 73 29 00 70 72 ytaniu.z.przeka..nika.%s.(%s).pr
11180 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 70 69 73 61 zekroczony.limit.czasu.przy.pisa
111a0 6e 69 75 20 64 6f 20 6b 6c 69 65 6e 74 61 20 25 73 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c niu.do.klienta.%s.przekroczony.l
111c0 69 6d 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 70 69 73 61 6e 69 75 20 64 6f 20 70 72 7a 65 6b imit.czasu.przy.pisaniu.do.przek
111e0 61 c5 ba 6e 69 6b 61 20 25 73 20 28 25 73 29 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d a..nika.%s.(%s).przekroczony.lim
11200 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 63 7a 79 74 61 6e 69 75 20 7a 20 70 72 7a 65 6b 61 c5 it.czasu.przy.czytaniu.z.przeka.
11220 ba 6e 69 6b 61 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 .nika.przekroczony.limit.czasu.p
11240 72 7a 79 20 63 7a 79 74 61 6e 69 75 20 7a 20 73 65 72 77 65 72 61 00 77 61 72 74 6f c5 9b c4 87 rzy.czytaniu.z.serwera.warto....
11260 20 6c 69 6d 69 74 75 20 63 7a 61 73 75 20 7a 62 79 74 20 64 75 c5 bc 61 00 70 72 7a 65 6b 72 6f .limitu.czasu.zbyt.du..a.przekro
11280 63 7a 6f 6e 79 20 6c 69 6d 69 74 20 63 7a 61 73 75 20 70 72 7a 79 20 70 69 73 61 6e 69 75 20 64 czony.limit.czasu.przy.pisaniu.d
112a0 6f 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 00 70 72 7a 65 6b 72 6f 63 7a 6f 6e 79 20 6c 69 6d 69 o.przeka..nika.przekroczony.limi
112c0 74 20 63 7a 61 73 75 20 70 72 7a 79 20 70 69 73 61 6e 69 75 20 64 6f 20 73 65 72 77 65 72 61 00 t.czasu.przy.pisaniu.do.serwera.
112e0 77 c5 82 61 c5 9b 63 69 63 69 65 6c 20 7a 6e 61 63 7a 6e 69 6b 61 20 63 7a 61 73 75 20 28 25 73 w..a..ciciel.znacznika.czasu.(%s
11300 29 3a 20 6e 69 65 20 6d 61 20 74 61 6b 69 65 67 6f 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 00 7a ):.nie.ma.takiego.u..ytkownika.z
11320 61 20 64 75 c5 bc 6f 20 70 6f 7a 69 6f 6d c3 b3 77 20 69 6e 63 6c 75 64 65 00 7a 62 79 74 20 64 a.du..o.poziom..w.include.zbyt.d
11340 75 c5 bc 6f 20 70 72 6f 63 65 73 c3 b3 77 00 7a 62 79 74 20 64 75 c5 bc 6f 20 77 70 69 73 c3 b3 u..o.proces..w.zbyt.du..o.wpis..
11360 77 20 73 75 64 6f 65 72 73 2c 20 6d 61 6b 73 69 6d 75 6d 20 74 6f 20 25 75 00 75 63 69 c4 99 74 w.sudoers,.maksimum.to.%u.uci..t
11380 61 20 c5 9b 63 69 65 c5 bc 6b 61 20 61 75 64 79 74 75 20 61 72 67 76 5b 30 5d 3a 20 25 73 00 75 a...cie..ka.audytu.argv[0]:.%s.u
113a0 63 69 c4 99 74 61 20 c5 9b 63 69 65 c5 bc 6b 61 20 61 75 64 79 74 75 20 75 73 65 72 5f 63 6d 6e ci..ta...cie..ka.audytu.user_cmn
113c0 64 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 64 6f 64 61 c4 87 20 7a 64 61 d:.%s.nie.uda..o.si...doda...zda
113e0 72 7a 65 6e 69 61 20 64 6f 20 6b 6f 6c 65 6a 6b 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 rzenia.do.kolejki.nie.uda..o.si.
11400 99 20 70 72 7a 79 64 7a 69 65 6c 69 c4 87 20 70 61 6d 69 c4 99 63 69 00 6e 69 65 20 75 64 61 c5 ..przydzieli...pami..ci.nie.uda.
11420 82 6f 20 73 69 c4 99 20 70 72 7a 79 64 7a 69 65 6c 69 c4 87 20 6f 62 69 65 6b 74 75 20 53 53 4c .o.si...przydzieli...obiektu.SSL
11440 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 72 6f 7a 70 6f 63 7a c4 85 c4 87 :.%s.nie.uda..o.si...rozpocz....
11460 20 75 77 69 65 72 7a 79 74 65 6c 6e 69 65 6e 69 61 20 42 53 44 00 6e 69 65 20 75 64 61 c5 82 6f .uwierzytelnienia.BSD.nie.uda..o
11480 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 67 69 64 2d 61 20 25 75 00 6e 69 65 20 .si...zapami..ta...gid-a.%u.nie.
114a0 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 67 69 64 2d 61 20 25 uda..o.si...zapami..ta...gid-a.%
114c0 75 2c 20 6a 75 c5 bc 20 69 73 74 6e 69 65 6a 65 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 u,.ju...istnieje.nie.uda..o.si..
114e0 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 67 72 75 70 79 20 25 73 00 6e 69 65 20 75 64 61 c5 82 .zapami..ta...grupy.%s.nie.uda..
11500 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 67 72 75 70 79 20 25 73 2c 20 6a 75 o.si...zapami..ta...grupy.%s,.ju
11520 c5 bc 20 69 73 74 6e 69 65 6a 65 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 ...istnieje.nie.uda..o.si...zapa
11540 6d 69 c4 99 74 61 c4 87 20 6c 69 73 74 79 20 67 72 75 70 20 64 6c 61 20 25 73 00 6e 69 65 20 75 mi..ta...listy.grup.dla.%s.nie.u
11560 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 6c 69 73 74 79 20 67 72 da..o.si...zapami..ta...listy.gr
11580 75 70 20 64 6c 61 20 25 73 2c 20 6a 75 c5 bc 20 69 73 74 6e 69 65 6a 65 00 6e 69 65 20 75 64 61 up.dla.%s,.ju...istnieje.nie.uda
115a0 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 75 69 64 2d 61 20 25 75 00 6e ..o.si...zapami..ta...uid-a.%u.n
115c0 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 75 69 64 2d ie.uda..o.si...zapami..ta...uid-
115e0 61 20 25 75 2c 20 6a 75 c5 bc 20 69 73 74 6e 69 65 6a 65 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 a.%u,.ju...istnieje.nie.uda..o.s
11600 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 73 i...zapami..ta...u..ytkownika.%s
11620 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 61 6d 69 c4 99 74 61 c4 87 20 75 c5 .nie.uda..o.si...zapami..ta...u.
11640 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 73 2c 20 6a 75 c5 bc 20 69 73 74 6e 69 65 6a 65 00 6e 69 65 .ytkownika.%s,.ju...istnieje.nie
11660 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 70 72 7a 65 64 61 77 6e 69 6f .uda..o.si...zmieni...przedawnio
11680 6e 65 67 6f 20 68 61 73 c5 82 61 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 nego.has..a:.%s.nie.uda..o.si...
116a0 7a 6d 69 65 6e 69 c4 87 20 75 70 72 61 77 6e 69 65 c5 84 20 25 73 20 6e 61 20 30 25 6f 00 6e 69 zmieni...uprawnie...%s.na.0%o.ni
116c0 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 68 61 73 c5 82 61 20 64 6c e.uda..o.si...zmieni...has..a.dl
116e0 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 6e 61 a.%s.nie.uda..o.si...zmieni...na
11700 20 67 69 64 20 72 6f 6f 74 61 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e .gid.roota.nie.uda..o.si...zmien
11720 69 c4 87 20 6e 61 20 64 6f 63 65 6c 6f 77 79 20 67 69 64 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 i...na.docelowy.gid.nie.uda..o.s
11740 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 6e 61 20 64 6f 63 65 6c 6f 77 79 20 75 69 64 00 6e 69 65 i...zmieni...na.docelowy.uid.nie
11760 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 6e 61 20 67 69 64 20 73 75 64 .uda..o.si...zmieni...na.gid.sud
11780 6f 65 72 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 74 77 69 65 72 64 7a 69 c4 oers.nie.uda..o.si...zatwierdzi.
117a0 87 20 72 65 6b 6f 72 64 75 20 61 75 64 79 74 6f 77 65 67 6f 00 6e 69 65 20 75 64 61 c5 82 6f 20 ..rekordu.audytowego.nie.uda..o.
117c0 73 69 c4 99 20 70 6f c5 82 c4 85 63 7a 79 c4 87 20 7a 20 73 65 72 77 65 72 65 6d 20 75 77 69 65 si...po....czy...z.serwerem.uwie
117e0 72 7a 79 74 65 6c 6e 69 61 6a c4 85 63 79 6d 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 rzytelniaj..cym.nie.uda..o.si...
11800 70 6f c5 82 c4 85 63 7a 79 c4 87 20 7a 20 73 65 72 77 65 72 65 6d 20 6c 6f 67 c3 b3 77 00 6e 69 po....czy...z.serwerem.log..w.ni
11820 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f c5 82 c4 85 63 7a 79 c4 87 20 7a 20 70 72 7a 65 e.uda..o.si...po....czy...z.prze
11840 6b 61 c5 ba 6e 69 6b 69 65 6d 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f c5 82 c4 ka..nikiem.nie.uda..o.si...po...
11860 85 63 7a 79 c4 87 20 7a 20 68 6f 73 74 65 6d 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 00 6e 69 65 .czy...z.hostem.przeka..nika.nie
11880 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f c5 82 c4 85 63 7a 79 c4 87 20 7a 20 73 65 72 77 65 .uda..o.si...po....czy...z.serwe
118a0 72 65 6d 20 53 65 63 75 72 49 44 00 6e 69 65 20 6d 6f c5 bc 6e 61 20 73 6b 6f 6e 77 65 72 74 6f rem.SecurID.nie.mo..na.skonwerto
118c0 77 61 c4 87 20 73 75 64 6f 4f 70 74 69 6f 6e 3a 20 25 73 25 73 25 73 00 6e 69 65 20 75 64 61 c5 wa...sudoOption:.%s%s%s.nie.uda.
118e0 82 6f 20 73 69 c4 99 20 73 6b 6f 70 69 6f 77 61 c4 87 20 25 73 2f 25 73 20 64 6f 20 25 73 2f 25 .o.si...skopiowa...%s/%s.do.%s/%
11900 73 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 74 77 6f 72 7a 79 c4 87 20 s:.%s.nie.uda..o.si...utworzy...
11920 25 73 2f 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 74 77 6f 72 7a 79 c4 87 20 %s/%s.nie.uda..o.si...utworzy...
11940 6b 6f 6e 74 65 6b 73 74 75 20 54 4c 53 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 kontekstu.TLS:.%s.nie.uda..o.si.
11960 99 20 75 74 77 6f 72 7a 79 c4 87 20 c5 9b 63 69 65 c5 bc 6b 69 20 69 6f 6c 6f 67 75 20 25 73 00 ..utworzy.....cie..ki.iologu.%s.
11980 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 74 77 6f 72 7a 75 c4 87 20 70 6c 69 6b 75 20 nie.uda..o.si...utworzu...pliku.
119a0 6b 72 6f 6e 69 6b 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 72 65 6a 65 73 74 kroniki.nie.uda..o.si...wyrejest
119c0 72 6f 77 61 c4 87 20 75 63 68 77 79 74 75 20 74 79 70 75 20 25 64 20 28 77 65 72 73 6a 61 20 25 rowa...uchwytu.typu.%d.(wersja.%
119e0 64 2e 25 64 29 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 6b 6f 6e 61 c4 87 20 64 d.%d).nie.uda..o.si...wykona...d
11a00 75 70 20 6e 61 20 73 74 64 69 6e 3a 20 25 6d 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 up.na.stdin:.%m.nie.uda..o.si...
11a20 77 79 77 6f c5 82 61 c4 87 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 77 wywo..a...%s.nie.uda..o.si...wyw
11a40 6f c5 82 61 c4 87 20 25 73 3a 20 25 6d 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 72 6f o..a...%s:.%m.nie.uda..o.si...ro
11a60 7a 77 69 6e c4 85 c4 87 20 c5 9b 63 69 65 c5 bc 6b 69 20 69 6f 6c 6f 67 75 20 25 73 00 6e 69 65 zwin.......cie..ki.iologu.%s.nie
11a80 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 6e 61 6c 65 c5 ba c4 87 20 61 6c 69 61 73 75 20 25 .uda..o.si...odnale.....aliasu.%
11aa0 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 6e 61 6c 65 c5 ba c4 87 20 73 79 6d s.nie.uda..o.si...odnale.....sym
11ac0 62 6f 6c 75 20 22 25 73 22 20 77 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f bolu."%s".w.%s.nie.uda..o.si...o
11ae0 64 6e 61 6c 65 c5 ba c4 87 20 73 79 6d 62 6f 6c 75 20 22 67 72 6f 75 70 5f 70 6c 75 67 69 6e 22 dnale.....symbolu."group_plugin"
11b00 20 77 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 6b 6f 6e 61 c4 87 20 66 .w.%s.nie.uda..o.si...wykona...f
11b20 6f 72 6b 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 6b 6f 6e 61 c4 87 20 66 6f 72 ork.nie.uda..o.si...wykona...for
11b40 6b 3a 20 25 6d 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 73 66 6f 72 6d 61 74 6f 77 61 k:.%m.nie.uda..o.si...sformatowa
11b60 c4 87 20 7a 6e 61 63 7a 6e 69 6b 61 20 63 7a 61 73 75 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 ...znacznika.czasu.nie.uda..o.si
11b80 c4 99 20 73 66 6f 72 6d 61 74 6f 77 61 c4 87 20 62 75 66 6f 72 61 20 63 7a 61 73 75 2c 20 64 c5 ...sformatowa...bufora.czasu,.d.
11ba0 82 75 67 6f c5 9b c4 87 20 25 64 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 67 65 .ugo.....%d.nie.uda..o.si...wyge
11bc0 6e 65 72 6f 77 61 c4 87 20 55 55 49 44 2d 61 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 nerowa...UUID-a.nie.uda..o.si...
11be0 70 6f 62 72 61 c4 87 20 63 7a 61 73 75 20 47 4d 54 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 pobra...czasu.GMT.nie.uda..o.si.
11c00 99 20 70 6f 62 72 61 c4 87 20 62 69 65 c5 bc c4 85 63 65 67 6f 20 6b 61 74 61 6c 6f 67 75 20 72 ..pobra...bie....cego.katalogu.r
11c20 6f 62 6f 63 7a 65 67 6f 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 62 72 61 c4 87 oboczego.nie.uda..o.si...pobra..
11c40 20 77 61 72 74 6f c5 9b 63 69 20 64 6f 6d 79 c5 9b 6c 6e 79 63 68 20 7a 20 25 73 00 6e 69 65 20 .warto..ci.domy..lnych.z.%s.nie.
11c60 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 7a 79 73 6b 61 c4 87 20 6b 6c 61 73 79 20 6c 6f 67 6f 77 uda..o.si...uzyska...klasy.logow
11c80 61 6e 69 61 20 64 6c 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 61 20 25 73 00 6e 69 65 20 75 64 61 ania.dla.u..ytkownika.%s.nie.uda
11ca0 c5 82 6f 20 73 69 c4 99 20 75 7a 79 73 6b 61 c4 87 20 7a 64 61 6c 6e 65 67 6f 20 61 64 72 65 73 ..o.si...uzyska...zdalnego.adres
11cc0 75 20 49 50 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 7a 79 73 6b 61 c4 87 20 61 64 u.IP.nie.uda..o.si...uzyska...ad
11ce0 72 65 73 75 20 49 50 20 73 65 72 77 65 72 61 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 resu.IP.serwera.nie.uda..o.si...
11d00 70 6f 62 72 61 c4 87 20 61 6b 74 75 61 6c 6e 65 67 6f 20 63 7a 61 73 75 00 6e 69 65 20 75 64 61 pobra...aktualnego.czasu.nie.uda
11d20 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 75 77 69 65 72 7a 79 74 65 6c ..o.si...zainicjowa...uwierzytel
11d40 6e 69 65 6e 69 61 20 42 53 44 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 nienia.BSD.nie.uda..o.si...zaini
11d60 63 6a 6f 77 61 c4 87 20 4c 44 41 50 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 cjowa...LDAP:.%s.nie.uda..o.si..
11d80 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 50 41 4d 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f .zainicjowa...PAM:.%s.nie.uda..o
11da0 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 73 65 73 6a 69 20 53 49 41 00 6e 69 65 .si...zainicjowa...sesji.SIA.nie
11dc0 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 62 61 7a 79 20 63 .uda..o.si...zainicjowa...bazy.c
11de0 65 72 74 79 66 69 6b 61 74 c3 b3 77 20 69 20 6b 6c 75 63 7a 79 20 53 53 4c 3a 20 25 73 00 6e 69 ertyfikat..w.i.kluczy.SSL:.%s.ni
11e00 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 c5 ba 72 c3 b3 e.uda..o.si...zainicjowa.....r..
11e20 64 c5 82 61 20 53 53 53 2e 20 43 7a 79 20 53 53 53 44 20 6a 65 73 74 20 7a 61 69 6e 73 74 61 6c d..a.SSS..Czy.SSSD.jest.zainstal
11e40 6f 77 61 6e 79 20 6e 61 20 74 65 6a 20 6d 61 73 7a 79 6e 69 65 3f 00 6e 69 65 20 75 64 61 c5 82 owany.na.tej.maszynie?.nie.uda..
11e60 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 6b 6f 6e 74 65 6b 73 74 75 20 54 4c o.si...zainicjowa...kontekstu.TL
11e80 53 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 6b S.nie.uda..o.si...zainicjowa...k
11ea0 6f 6e 74 65 6b 73 74 75 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 20 54 4c 53 00 6e 69 65 20 75 64 ontekstu.przeka..nika.TLS.nie.ud
11ec0 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 6e 69 63 6a 6f 77 61 c4 87 20 6b 6f 6e 74 65 6b 73 74 75 a..o.si...zainicjowa...kontekstu
11ee0 20 73 65 72 77 65 72 61 20 54 4c 53 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 69 .serwera.TLS.nie.uda..o.si...zai
11f00 6e 69 63 6a 6f 77 61 c4 87 20 77 61 72 74 6f c5 9b 63 69 20 64 6f 6d 79 c5 9b 6c 6e 79 63 68 20 nicjowa...warto..ci.domy..lnych.
11f20 73 75 64 6f 65 72 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 c5 82 61 64 6f 77 sudoers.nie.uda..o.si...za..adow
11f40 61 c4 87 20 25 73 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 c5 82 61 a...%s:.%s.nie.uda..o.si...za..a
11f60 64 6f 77 61 c4 87 20 63 65 72 74 79 66 69 6b 61 74 75 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f dowa...certyfikatu.%s.nie.uda..o
11f80 20 73 69 c4 99 20 7a 61 c5 82 61 64 6f 77 61 c4 87 20 70 61 63 7a 6b 69 20 63 65 72 74 79 66 69 .si...za..adowa...paczki.certyfi
11fa0 6b 61 74 c3 b3 77 20 43 41 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 c5 kat..w.CA.%s.nie.uda..o.si...za.
11fc0 82 61 64 6f 77 61 c4 87 20 6b 6c 75 63 7a 61 20 70 72 79 77 61 74 6e 65 67 6f 20 25 73 00 6e 69 .adowa...klucza.prywatnego.%s.ni
11fe0 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 62 6c 6f 6b 6f 77 61 c4 87 20 25 73 00 6e 69 65 e.uda..o.si...zablokowa...%s.nie
12000 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 62 6c 6f 6b 6f 77 61 c4 87 20 70 6c 69 6b 75 20 6b .uda..o.si...zablokowa...pliku.k
12020 72 6f 6e 69 6b 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 62 6c 6f 6b 6f 77 61 roniki.nie.uda..o.si...zablokowa
12040 c4 87 20 70 6c 69 6b 75 20 7a 6e 61 63 7a 6e 69 6b 61 20 63 7a 61 73 75 20 25 73 00 6e 69 65 20 ...pliku.znacznika.czasu.%s.nie.
12060 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 73 7a 75 6b 61 c4 87 20 25 73 3a 25 73 3a 20 25 73 00 uda..o.si...wyszuka...%s:%s:.%s.
12080 6e 69 65 20 6d 6f c5 bc 6e 61 20 6d 69 65 73 7a 61 c4 87 20 55 52 49 20 6c 64 61 70 20 69 20 6c nie.mo..na.miesza...URI.ldap.i.l
120a0 64 61 70 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 6b 6f 6e 61 c4 87 20 6d 6b daps.nie.uda..o.si...wykona...mk
120c0 64 69 72 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 74 77 6f 72 7a 79 c4 87 dir.%s.nie.uda..o.si...otworzy..
120e0 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 74 77 6f 72 7a 79 c4 87 20 25 73 .%s.nie.uda..o.si...otworzy...%s
12100 2f 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 74 77 6f 72 7a 79 c4 87 20 73 79 /%s.nie.uda..o.si...otworzy...sy
12120 73 74 65 6d 75 20 61 75 64 79 74 6f 77 65 67 6f 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 stemu.audytowego.nie.uda..o.si..
12140 20 6f 74 77 6f 72 7a 79 c4 87 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b 69 00 6e 69 65 20 75 64 61 .otworzy...pliku.kroniki.nie.uda
12160 c5 82 6f 20 73 69 c4 99 20 6f 74 77 6f 72 7a 79 c4 87 20 70 6c 69 6b 75 20 6c 6f 67 75 20 25 73 ..o.si...otworzy...pliku.logu.%s
12180 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 74 77 6f 72 7a 79 c4 87 20 70 6f 74 6f 6b .nie.uda..o.si...otworzy...potok
121a0 75 3a 20 25 6d 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a u:.%m.nie.uda..o.si...przeanaliz
121c0 6f 77 61 c4 87 20 61 64 72 65 73 75 20 49 50 20 22 25 73 22 00 6e 69 65 20 75 64 61 c5 82 6f 20 owa...adresu.IP."%s".nie.uda..o.
121e0 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 67 69 64 c3 b3 77 20 64 6c 61 20 si...przeanalizowa...gid..w.dla.
12200 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 %s.nie.uda..o.si...przeanalizowa
12220 c4 87 20 67 72 75 70 20 64 6c 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 ...grup.dla.%s.nie.uda..o.si...p
12240 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 75 70 72 61 77 6e 69 65 c5 84 20 69 6f 6c 6f 67 75 rzeanalizowa...uprawnie...iologu
12260 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 .%s.nie.uda..o.si...przeanalizow
12280 61 c4 87 20 6d 61 73 6b 69 20 73 69 65 63 69 6f 77 65 6a 20 22 25 73 22 00 6e 69 65 20 75 64 61 a...maski.sieciowej."%s".nie.uda
122a0 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 6c 69 73 74 79 20 61 ..o.si...przeanalizowa...listy.a
122c0 64 72 65 73 c3 b3 77 20 73 69 65 63 69 6f 77 79 63 68 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 dres..w.sieciowych.nie.uda..o.si
122e0 c4 99 20 70 72 7a 65 61 6e 61 6c 69 7a 6f 77 61 c4 87 20 70 6c 69 6b 75 20 74 79 6d 63 7a 61 73 ...przeanalizowa...pliku.tymczas
12300 6f 77 65 67 6f 20 28 25 73 29 2c 20 6e 69 65 7a 6e 61 6e 79 20 62 c5 82 c4 85 64 00 6e 69 65 20 owego.(%s),.nieznany.b....d.nie.
12320 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 6f 6e 6f 77 6e 69 65 20 6f 74 77 6f 72 7a 79 c4 87 20 70 uda..o.si...ponownie.otworzy...p
12340 6c 69 6b 75 20 74 79 6d 63 7a 61 73 6f 77 65 67 6f 20 28 25 73 29 2c 20 25 73 20 6e 69 65 20 7a liku.tymczasowego.(%s),.%s.nie.z
12360 6d 69 65 6e 69 6f 6e 79 2e 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 63 7a 79 74 mieniony..nie.uda..o.si...odczyt
12380 61 c4 87 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 63 7a 79 74 61 c4 87 a...%s.nie.uda..o.si...odczyta..
123a0 20 25 73 2f 25 73 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 20 73 69 c4 99 20 6f 64 63 7a 79 74 .%s/%s:.%s.nie.uda...si...odczyt
123c0 20 7a 20 70 72 7a 65 6b 61 c5 ba 6e 69 6b 61 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 .z.przeka..nika.nie.uda..o.si...
123e0 6f 64 63 7a 79 74 61 c4 87 20 6b 6f 6e 66 69 67 75 72 61 63 6a 69 20 66 77 74 6b 00 6e 69 65 20 odczyta...konfiguracji.fwtk.nie.
12400 75 64 61 c5 82 6f 20 73 69 c4 99 20 6f 64 63 7a 79 74 61 c4 87 20 7a 65 67 61 72 61 00 6e 69 65 uda..o.si...odczyta...zegara.nie
12420 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 62 75 64 6f 77 61 c4 87 20 c5 9b 72 6f 64 6f .uda..o.si...przebudowa.....rodo
12440 77 69 73 6b 61 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 72 65 6a 65 73 74 72 6f wiska.nie.uda..o.si...zarejestro
12460 77 61 c4 87 20 75 63 68 77 79 74 75 20 74 79 70 75 20 25 64 20 28 77 65 72 73 6a 61 20 25 64 2e wa...uchwytu.typu.%d.(wersja.%d.
12480 25 64 29 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 6e 69 c4 87 20 6e 61 7a %d).nie.uda..o.si...zmieni...naz
124a0 77 79 20 25 73 20 6e 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 6d 69 65 wy.%s.na.%s.nie.uda..o.si...zmie
124c0 6e 69 c4 87 20 6e 61 7a 77 79 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b 69 00 6e 69 65 20 75 64 61 ni...nazwy.pliku.kroniki.nie.uda
124e0 c5 82 6f 20 73 69 c4 99 20 72 6f 7a 77 69 c4 85 7a 61 c4 87 20 6e 61 7a 77 79 20 68 6f 73 74 61 ..o.si...rozwi..za...nazwy.hosta
12500 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 7a 6e 6f 77 6e 69 c4 87 20 6c 6f .%s.nie.uda..o.si...wznowni...lo
12520 67 75 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 72 75 63 68 6f 6d 69 c4 87 20 25 73 gu.nie.uda..o.si...uruchomi...%s
12540 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 77 69 6e c4 85 c4 87 20 64 6f 20 .nie.uda..o.si...przewin.....do.
12560 5b 25 6c 6c 64 2c 20 25 6c 64 5d 20 77 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b 69 20 25 73 00 6e [%lld,.%ld].w.pliku.kroniki.%s.n
12580 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 73 c5 82 61 c4 87 20 6b 6f 6d 75 6e 69 6b 61 ie.uda..o.si...wys..a...komunika
125a0 74 75 20 61 75 64 79 74 6f 77 65 67 6f 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 tu.audytowego.nie.uda..o.si...us
125c0 74 61 77 69 c4 87 20 28 75 69 64 2c 20 67 69 64 29 20 25 73 20 6e 61 20 28 25 75 2c 20 25 75 29 tawi...(uid,.gid).%s.na.(%u,.%u)
125e0 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 74 61 77 69 c4 87 20 73 7a 79 66 72 6f .nie.uda..o.si...ustawi...szyfro
12600 77 61 6e 69 61 20 54 4c 53 20 31 2e 32 20 6e 61 20 25 73 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 wania.TLS.1.2.na.%s:.%s.nie.uda.
12620 82 6f 20 73 69 c4 99 20 75 73 74 61 77 69 c4 87 20 73 7a 79 66 72 6f 77 61 6e 69 61 20 54 4c 53 .o.si...ustawi...szyfrowania.TLS
12640 20 31 2e 33 20 6e 61 20 25 73 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 .1.3.na.%s:.%s.nie.uda..o.si...u
12660 73 74 61 77 69 c4 87 20 70 61 72 61 6d 65 74 72 c3 b3 77 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d stawi...parametr..w.Diffie-Hellm
12680 61 6e 61 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 74 61 77 69 c4 87 ana:.%s.nie.uda..o.si...ustawi..
126a0 20 7a 64 61 72 7a 65 6e 69 61 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 73 74 61 77 .zdarzenia.nie.uda..o.si...ustaw
126c0 69 c4 87 20 6d 69 6e 69 6d 61 6c 6e 65 6a 20 77 65 72 73 6a 69 20 70 72 6f 74 6f 6b 6f c5 82 75 i...minimalnej.wersji.protoko..u
126e0 20 6e 61 20 54 4c 53 20 31 2e 32 3a 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 .na.TLS.1.2:.%s.nie.uda..o.si...
12700 75 73 74 61 77 69 c4 87 20 77 65 6b 74 6f 72 61 20 67 72 75 70 20 64 6f 63 65 6c 6f 77 79 63 68 ustawi...wektora.grup.docelowych
12720 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 70 72 7a 65 73 74 61 77 69 c4 87 20 74 74 79 .nie.uda..o.si...przestawi...tty
12740 20 77 20 74 72 79 62 20 73 75 72 6f 77 79 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 .w.tryb.surowy.nie.uda..o.si...u
12760 73 74 61 6e 6f 77 69 c4 87 20 67 6e 69 61 7a 64 61 20 6e 61 73 c5 82 75 63 68 75 6a c4 85 63 65 stanowi...gniazda.nas..uchuj..ce
12780 67 6f 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 6b 6f 6e 61 c4 87 20 73 74 61 74 go.nie.uda..o.si...wykona...stat
127a0 20 6e 61 20 25 73 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 77 79 6b 6f 6e 61 c4 87 20 .na.%s.nie.uda..o.si...wykona...
127c0 73 74 61 74 20 6e 61 20 70 6c 69 6b 75 20 74 79 6d 63 7a 61 73 6f 77 79 6d 20 28 25 73 29 2c 20 stat.na.pliku.tymczasowym.(%s),.
127e0 25 73 20 6e 69 65 20 7a 6d 69 65 6e 69 6f 6e 79 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 %s.nie.zmieniony.nie.uda..o.si..
12800 20 75 63 69 c4 85 c4 87 20 70 6c 69 6b 75 20 7a 6e 61 63 7a 6e 69 6b 61 20 63 7a 61 73 75 20 64 .uci.....pliku.znacznika.czasu.d
12820 6f 20 64 c5 82 75 67 6f c5 9b 63 69 20 25 6c 6c 64 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 o.d..ugo..ci.%lld.nie.uda..o.si.
12840 99 20 72 6f 7a 70 61 6b 6f 77 61 c4 87 20 25 73 2c 20 72 6f 7a 6d 69 61 72 20 25 7a 75 00 6e 69 ..rozpakowa...%s,.rozmiar.%zu.ni
12860 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 75 61 6b 74 75 61 6c 6e 69 c4 87 20 70 6c 69 6b 75 20 e.uda..o.si...uaktualni...pliku.
12880 73 65 6b 77 65 6e 63 6a 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 20 7a 61 70 69 73 61 sekwencji.nie.uda..o.si...zapisa
128a0 c4 87 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b 69 00 6e 69 65 20 75 64 61 c5 82 6f 20 73 69 c4 99 ...pliku.kroniki.nie.uda..o.si..
128c0 20 7a 61 70 69 73 61 c4 87 20 70 6c 69 6b 75 20 6c 6f 67 75 3a 20 25 73 00 6e 69 65 20 75 64 61 .zapisa...pliku.logu:.%s.nie.uda
128e0 c5 82 6f 20 73 69 c4 99 20 7a 61 70 69 73 61 c4 87 20 64 6f 20 25 73 00 6e 69 65 20 75 64 61 c5 ..o.si...zapisa...do.%s.nie.uda.
12900 82 6f 20 73 69 c4 99 20 7a 61 70 69 73 61 c4 87 20 64 6f 20 70 6c 69 6b 75 20 6c 6f 67 75 20 77 .o.si...zapisa...do.pliku.logu.w
12920 65 2f 77 79 3a 20 25 73 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 79 20 6b 6f 6e 69 65 63 20 70 6c e/wy:.%s.nieoczekiwany.koniec.pl
12940 69 6b 75 20 70 6f 64 63 7a 61 73 20 6f 64 63 7a 79 74 75 20 70 6c 69 6b 75 20 6b 72 6f 6e 69 6b iku.podczas.odczytu.pliku.kronik
12960 69 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 65 20 7a 64 61 72 7a 65 6e 69 65 20 77 65 2f 77 79 20 i.nieoczekiwane.zdarzenie.we/wy.
12980 25 64 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 74 61 62 6c 69 63 61 00 6e 69 65 6f 63 7a 65 %d.nieoczekiwana.tablica.nieocze
129a0 6b 69 77 61 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 6c 6f 67 69 63 7a 6e 61 00 6e 69 65 6f 63 7a kiwana.warto.....logiczna.nieocz
129c0 65 6b 69 77 61 6e 79 20 6b 6f 6e 69 65 63 20 6c 69 6e 69 69 20 77 20 c5 82 61 c5 84 63 75 63 68 ekiwany.koniec.linii.w...a..cuch
129e0 75 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 70 75 73 74 61 00 u.nieoczekiwana.warto.....pusta.
12a00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 6c 69 63 7a 62 61 00 6e 69 65 6f 63 7a 65 6b 69 77 61 nieoczekiwana.liczba.nieoczekiwa
12a20 6e 79 20 73 79 67 6e 61 c5 82 20 25 64 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 79 20 73 74 61 6e ny.sygna...%d.nieoczekiwany.stan
12a40 20 25 64 20 64 6c 61 20 25 73 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 79 20 c5 82 61 c5 84 63 75 .%d.dla.%s.nieoczekiwany...a..cu
12a60 63 68 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 74 79 70 65 5f ch.nieoczekiwana.warto.....type_
12a80 63 61 73 65 20 25 64 20 77 20 25 73 20 7a 20 25 73 00 6e 69 65 6f 63 7a 65 6b 69 77 61 6e 61 20 case.%d.w.%s.z.%s.nieoczekiwana.
12aa0 77 61 72 74 6f c5 9b c4 87 20 76 61 6c 75 65 5f 63 61 73 65 20 25 64 20 77 20 25 73 20 7a 20 25 warto.....value_case.%d.w.%s.z.%
12ac0 73 00 6e 69 65 7a 6e 61 6e 79 20 62 c5 82 c4 85 64 20 53 65 63 75 72 49 44 00 6e 69 65 7a 6e 61 s.nieznany.b....d.SecurID.niezna
12ae0 6e 79 20 77 70 69 73 20 64 6f 6d 79 c5 9b 6c 6e 79 20 22 25 73 22 00 6e 69 65 7a 6e 61 6e 61 20 ny.wpis.domy..lny."%s".nieznana.
12b00 67 72 75 70 61 20 25 73 00 6e 69 65 7a 6e 61 6e 61 20 6b 6c 61 73 61 20 6c 6f 67 6f 77 61 6e 69 grupa.%s.nieznana.klasa.logowani
12b20 61 20 25 73 00 6e 69 65 7a 6e 61 6e 79 20 77 61 72 75 6e 65 6b 20 77 79 73 7a 75 6b 69 77 61 6e a.%s.nieznany.warunek.wyszukiwan
12b40 69 61 20 22 25 73 22 00 6e 69 65 7a 6e 61 6e 79 20 74 79 70 20 77 79 73 7a 75 6b 69 77 61 6e 69 ia."%s".nieznany.typ.wyszukiwani
12b60 61 20 25 64 00 6e 69 65 7a 6e 61 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 66 61 63 69 6c 69 74 79 a.%d.nieznana.warto.....facility
12b80 20 73 79 73 6c 6f 67 61 20 25 73 00 6e 69 65 7a 6e 61 6e 79 20 70 72 69 6f 72 79 74 65 74 20 73 .sysloga.%s.nieznany.priorytet.s
12ba0 79 73 6c 6f 67 61 20 25 73 00 6e 69 65 7a 6e 61 6e 79 20 75 69 64 20 25 75 00 6e 69 65 7a 6e 61 ysloga.%s.nieznany.uid.%u.niezna
12bc0 6e 79 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 25 73 00 6e 69 65 73 70 61 72 6f 77 61 6e 79 20 27 ny.u..ytkownik.%s.niesparowany.'
12be0 28 27 20 77 20 77 79 72 61 c5 bc 65 6e 69 75 00 6e 69 65 73 70 61 72 6f 77 61 6e 79 20 27 29 27 ('.w.wyra..eniu.niesparowany.')'
12c00 20 77 20 77 79 72 61 c5 bc 65 6e 69 75 00 62 72 61 6b 20 6b 6c 61 6d 72 79 20 7a 61 6d 79 6b 61 .w.wyra..eniu.brak.klamry.zamyka
12c20 6a c4 85 63 65 6a 00 62 72 61 6b 20 6e 61 77 69 61 73 75 20 7a 61 6d 79 6b 61 6a c4 85 63 65 67 j..cej.brak.nawiasu.zamykaj..ceg
12c40 6f 00 6e 69 65 20 72 6f 7a 70 6f 7a 6e 61 6e 79 20 74 79 70 20 43 6c 69 65 6e 74 4d 65 73 73 61 o.nie.rozpoznany.typ.ClientMessa
12c60 67 65 00 6e 69 65 20 72 6f 7a 70 6f 7a 6e 61 6e 79 20 74 79 70 20 53 65 72 76 65 72 4d 65 73 73 ge.nie.rozpoznany.typ.ServerMess
12c80 61 67 65 00 6e 69 65 6f 62 73 c5 82 75 67 69 77 61 6e 79 20 72 6f 64 7a 61 6a 20 55 52 49 20 4c age.nieobs..ugiwany.rodzaj.URI.L
12ca0 44 41 50 3a 20 25 73 00 6e 69 65 6f 62 73 c5 82 75 67 69 77 61 6e 79 20 74 79 70 20 73 6b 72 c3 DAP:.%s.nieobs..ugiwany.typ.skr.
12cc0 b3 74 75 20 25 64 20 64 6c 61 20 25 73 00 6e 69 65 6f 62 73 c5 82 75 67 69 77 61 6e 79 20 66 6f .tu.%d.dla.%s.nieobs..ugiwany.fo
12ce0 72 6d 61 74 20 77 65 6a c5 9b 63 69 61 20 25 73 00 6e 69 65 6f 62 73 c5 82 75 67 69 77 61 6e 79 rmat.wej..cia.%s.nieobs..ugiwany
12d00 20 66 6f 72 6d 61 74 20 77 79 6a c5 9b 63 69 61 20 25 73 00 6e 69 65 7a 61 6b 6f c5 84 63 7a 6f .format.wyj..cia.%s.niezako..czo
12d20 6e 65 20 77 79 72 61 c5 bc 65 6e 69 65 20 72 65 67 75 6c 61 72 6e 65 00 53 6b c5 82 61 64 6e 69 ne.wyra..enie.regularne.Sk..adni
12d40 61 3a 20 25 73 20 5b 2d 68 5d 20 5b 2d 64 20 6b 61 74 61 6c 6f 67 5d 20 2d 6c 20 5b 77 79 72 61 a:.%s.[-h].[-d.katalog].-l.[wyra
12d60 c5 bc 65 6e 69 65 20 77 79 73 7a 75 6b 69 77 61 6e 69 61 5d 0a 00 53 6b c5 82 61 64 6e 69 61 3a ..enie.wyszukiwania]..Sk..adnia:
12d80 20 25 73 20 5b 2d 68 6e 52 53 5d 20 5b 2d 64 20 6b 61 74 61 6c 6f 67 5d 20 5b 2d 6d 20 6c 69 63 .%s.[-hnRS].[-d.katalog].[-m.lic
12da0 7a 62 61 5d 20 5b 2d 73 20 77 73 70 5f 73 7a 79 62 6b 6f c5 9b 63 69 5d 20 49 44 0a 00 75 c5 bc zba].[-s.wsp_szybko..ci].ID..u..
12dc0 79 74 6b 6f 77 6e 69 6b 20 4e 49 45 20 6a 65 73 74 20 61 75 74 6f 72 79 7a 6f 77 61 6e 79 20 6e ytkownik.NIE.jest.autoryzowany.n
12de0 61 20 68 6f c5 9b 63 69 65 00 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 4e 49 45 20 77 79 73 74 c4 99 a.ho..cie.u..ytkownik.NIE.wyst..
12e00 70 75 6a 65 20 77 20 73 75 64 6f 65 72 73 00 6e 61 7a 77 61 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b puje.w.sudoers.nazwa.u..ytkownik
12e20 61 20 6e 69 65 20 75 73 74 61 77 69 6f 6e 61 20 70 72 7a 65 7a 20 66 72 6f 6e 74 65 6e 64 20 73 a.nie.ustawiona.przez.frontend.s
12e40 75 64 6f 00 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 6d 61 20 75 70 72 61 77 6e 69 65 c5 udo.u..ytkownik.nie.ma.uprawnie.
12e60 84 20 64 6f 20 7a 6d 69 61 6e 79 20 6b 61 74 61 6c 6f 67 75 20 6e 61 20 25 73 00 75 c5 bc 79 74 ..do.zmiany.katalogu.na.%s.u..yt
12e80 6b 6f 77 6e 69 6b 20 6e 69 65 20 6d 61 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 7a 6d 69 61 kownik.nie.ma.uprawnie...do.zmia
12ea0 6e 79 20 6b 61 74 61 6c 6f 67 75 20 67 c5 82 c3 b3 77 6e 65 67 6f 20 6e 61 20 25 73 00 75 c5 bc ny.katalogu.g....wnego.na.%s.u..
12ec0 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 6d 61 20 70 6f 7a 77 6f 6c 65 6e 69 61 20 6e 61 20 7a 6d ytkownik.nie.ma.pozwolenia.na.zm
12ee0 69 61 6e c4 99 20 6c 69 6d 69 74 75 20 63 6c 6f 73 65 66 72 6f 6d 00 75 c5 bc 79 74 6b 6f 77 6e ian...limitu.closefrom.u..ytkown
12f00 69 6b 20 6e 69 65 20 6d 61 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 7a 61 63 68 6f 77 61 6e ik.nie.ma.uprawnie...do.zachowan
12f20 69 61 20 c5 9b 72 6f 64 6f 77 69 73 6b 61 00 75 c5 bc 79 74 6b 6f 77 6e 69 6b 20 6e 69 65 20 6d ia...rodowiska.u..ytkownik.nie.m
12f40 61 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 73 74 61 77 69 65 6e 69 61 20 6c 69 6d 69 74 a.uprawnie...do.ustawienia.limit
12f60 75 20 63 7a 61 73 75 20 70 6f 6c 65 63 65 6e 69 61 00 49 44 20 75 c5 bc 79 74 6b 6f 77 6e 69 6b u.czasu.polecenia.ID.u..ytkownik
12f80 61 20 6e 69 65 20 75 73 74 61 77 69 6f 6e 79 20 70 72 7a 65 7a 20 66 72 6f 6e 74 65 6e 64 20 73 a.nie.ustawiony.przez.frontend.s
12fa0 75 64 6f 00 62 c5 82 c4 99 64 6e 61 20 77 61 72 74 6f c5 9b c4 87 20 22 25 73 22 20 64 6c 61 20 udo.b....dna.warto....."%s".dla.
12fc0 6f 70 63 6a 69 20 22 25 73 22 00 77 61 72 74 6f c5 9b 63 69 20 22 25 73 22 20 6d 75 73 7a c4 85 opcji."%s".warto..ci."%s".musz..
12fe0 20 7a 61 63 7a 79 6e 61 c4 87 20 73 69 c4 99 20 6f 64 20 27 2f 27 00 77 61 72 74 6f c5 9b 63 69 .zaczyna...si...od.'/'.warto..ci
13000 20 22 25 73 22 20 6d 75 73 7a c4 85 20 7a 61 63 7a 79 6e 61 c4 87 20 73 69 c4 99 20 6f 64 20 27 ."%s".musz...zaczyna...si...od.'
13020 2f 27 2c 20 27 7e 27 20 6c 75 62 20 27 2a 27 00 77 61 72 74 6f c5 9b 63 69 20 22 43 48 52 4f 4f /',.'~'.lub.'*'.warto..ci."CHROO
13040 54 22 20 6d 75 73 7a c4 85 20 7a 61 63 7a 79 6e 61 c4 87 20 73 69 c4 99 20 6f 64 20 27 2f 27 2c T".musz...zaczyna...si...od.'/',
13060 20 27 7e 27 20 6c 75 62 20 27 2a 27 00 77 61 72 74 6f c5 9b 63 69 20 22 43 57 44 22 20 6d 75 73 .'~'.lub.'*'.warto..ci."CWD".mus
13080 7a c4 85 20 7a 61 63 7a 79 6e 61 c4 87 20 73 69 c4 99 20 6f 64 20 27 2f 27 2c 20 27 7e 27 20 6c z...zaczyna...si...od.'/',.'~'.l
130a0 75 62 20 27 2a 27 00 62 c5 82 c4 85 64 20 7a 61 70 69 73 75 00 62 72 61 6b 20 75 70 72 61 77 6e ub.'*'.b....d.zapisu.brak.uprawn
130c0 69 65 c5 84 20 64 6f 20 75 c5 bc 79 77 61 6e 69 61 20 6f 70 63 6a 69 20 2d 43 00 62 72 61 6b 20 ie...do.u..ywania.opcji.-C.brak.
130e0 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 c5 bc 79 77 61 6e 69 61 20 6f 70 63 6a 69 20 2d 44 uprawnie...do.u..ywania.opcji.-D
13100 20 7a 20 25 73 00 62 72 61 6b 20 75 70 72 61 77 6e 69 65 c5 84 20 64 6f 20 75 c5 bc 79 77 61 6e .z.%s.brak.uprawnie...do.u..ywan
13120 69 61 20 6f 70 63 6a 69 20 2d 52 20 7a 20 25 73 00 6e 69 65 20 69 73 74 6e 69 65 6a 65 73 7a 20 ia.opcji.-R.z.%s.nie.istniejesz.
13140 77 20 62 61 7a 69 65 20 64 61 6e 79 63 68 20 25 73 00 61 62 79 20 75 c5 bc 79 77 61 c4 87 20 53 w.bazie.danych.%s.aby.u..ywa...S
13160 53 4c 2c 20 74 72 7a 65 62 61 20 75 73 74 61 77 69 c4 87 20 54 4c 53 5f 43 45 52 54 20 77 20 25 SL,.trzeba.ustawi...TLS_CERT.w.%
13180 73 00 6b 6f 6e 74 6f 20 77 79 67 61 73 c5 82 6f 00 70 6c 69 6b 20 74 79 6d 63 7a 61 73 6f 77 79 s.konto.wygas..o.plik.tymczasowy
131a0 20 28 25 73 29 20 7a 65 72 6f 77 65 6a 20 64 c5 82 75 67 6f c5 9b 63 69 2c 20 25 73 20 6e 69 65 .(%s).zerowej.d..ugo..ci,.%s.nie
131c0 20 7a 6d 69 65 6e 69 6f 6e 79 00 .zmieniony.